[ 66.849567][ T26] audit: type=1804 audit(1569057191.088:41): pid=9170 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 66.867919][ T26] audit: type=1804 audit(1569057191.118:42): pid=9172 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="getty" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 66.949953][ T26] audit: type=1804 audit(1569057191.148:43): pid=9168 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 66.949981][ T26] audit: type=1804 audit(1569057191.148:44): pid=9168 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 66.950005][ T26] audit: type=1804 audit(1569057191.148:45): pid=9170 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="getty" name="/run/utmp" dev="sda1" ino=1421 res=1 [ 66.950030][ T26] audit: type=1804 audit(1569057191.148:46): pid=9169 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="init" name="/run/utmp" dev="sda1" ino=1421 res=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.9' (ECDSA) to the list of known hosts. 2019/09/21 09:13:20 fuzzer started syzkaller login: [ 76.226912][ T26] kauditd_printk_skb: 19 callbacks suppressed [ 76.226928][ T26] audit: type=1400 audit(1569057200.478:66): avc: denied { map } for pid=9193 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16502 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/09/21 09:13:22 dialing manager at 10.128.0.26:39069 2019/09/21 09:13:22 syscalls: 2516 2019/09/21 09:13:22 code coverage: enabled 2019/09/21 09:13:22 comparison tracing: enabled 2019/09/21 09:13:22 extra coverage: extra coverage is not supported by the kernel 2019/09/21 09:13:22 setuid sandbox: enabled 2019/09/21 09:13:22 namespace sandbox: enabled 2019/09/21 09:13:22 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/21 09:13:22 fault injection: enabled 2019/09/21 09:13:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/21 09:13:22 net packet injection: enabled 2019/09/21 09:13:22 net device setup: enabled 09:16:00 executing program 0: [ 235.914589][ T26] audit: type=1400 audit(1569057360.168:67): avc: denied { map } for pid=9210 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16489 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 09:16:00 executing program 1: [ 236.082873][ T9211] IPVS: ftp: loaded support on port[0] = 21 [ 236.266449][ T9214] IPVS: ftp: loaded support on port[0] = 21 [ 236.275957][ T9211] chnl_net:caif_netlink_parms(): no params data found 09:16:00 executing program 2: [ 236.347318][ T9211] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.356151][ T9211] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.364819][ T9211] device bridge_slave_0 entered promiscuous mode [ 236.376321][ T9211] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.384300][ T9211] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.409209][ T9211] device bridge_slave_1 entered promiscuous mode [ 236.461877][ T9211] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.503774][ T9211] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.558119][ T9214] chnl_net:caif_netlink_parms(): no params data found [ 236.577555][ T9217] IPVS: ftp: loaded support on port[0] = 21 [ 236.586096][ T9211] team0: Port device team_slave_0 added [ 236.616854][ T9211] team0: Port device team_slave_1 added 09:16:00 executing program 3: [ 236.666119][ T9214] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.676247][ T9214] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.684456][ T9214] device bridge_slave_0 entered promiscuous mode [ 236.754358][ T9211] device hsr_slave_0 entered promiscuous mode 09:16:01 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000980)=ANY=[], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 236.809443][ T9211] device hsr_slave_1 entered promiscuous mode [ 236.912915][ T9214] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.941188][ T9214] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.950498][ T9214] device bridge_slave_1 entered promiscuous mode [ 236.976385][ T9211] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.982748][ T9219] IPVS: ftp: loaded support on port[0] = 21 [ 236.983650][ T9211] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.001619][ T9211] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.008678][ T9211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.021215][ T9222] IPVS: ftp: loaded support on port[0] = 21 [ 237.105199][ T9214] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.118812][ T9214] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.216855][ T9214] team0: Port device team_slave_0 added [ 237.228998][ T9214] team0: Port device team_slave_1 added [ 237.246773][ T9211] 8021q: adding VLAN 0 to HW filter on device bond0 09:16:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000200)={0x5, 0x6, 0x4, 0x4000000, {}, {0x2, 0x8, 0x4, 0xd99, 0x551bebb6, 0x0, "b08da168"}, 0x9, 0x4, @offset=0x5, 0x4}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000200)={0x5, 0x6, 0x4, 0x4000000, {r3, r4/1000+10000}, {0x2, 0x8, 0x4, 0xd99, 0x551bebb6, 0x0, "b08da168"}, 0x9, 0x0, @offset=0x5, 0x4}) accept$alg(r2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x2001000000034) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r5, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) open$dir(0x0, 0x920580, 0x1ac) r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}, 0xc) [ 237.265496][ T9223] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.280403][ T9223] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.291374][ T9223] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 237.320476][ T9217] chnl_net:caif_netlink_parms(): no params data found [ 237.400967][ T9221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.411555][ T9221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.431800][ T9211] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.492184][ T9214] device hsr_slave_0 entered promiscuous mode [ 237.549515][ T9214] device hsr_slave_1 entered promiscuous mode [ 237.609261][ T9214] debugfs: Directory 'hsr0' with parent '/' already present! [ 237.688376][ T9217] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.695652][ T9217] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.703811][ T9217] device bridge_slave_0 entered promiscuous mode [ 237.726121][ T9222] chnl_net:caif_netlink_parms(): no params data found [ 237.736293][ T9217] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.743756][ T9217] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.752107][ T9217] device bridge_slave_1 entered promiscuous mode [ 237.759296][ T9219] chnl_net:caif_netlink_parms(): no params data found [ 237.774879][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.783962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.792502][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.799598][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.807198][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.816177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.824597][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.831695][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.839288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.854205][ T9227] IPVS: ftp: loaded support on port[0] = 21 [ 237.877169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.886307][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.896156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.904776][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.913511][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.922256][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.930706][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.958434][ T9217] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.970543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.978444][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.987097][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.997429][ T9211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.017231][ T9217] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.074833][ T9222] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.082992][ T9222] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.091634][ T9222] device bridge_slave_0 entered promiscuous mode [ 238.104744][ T9222] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.112135][ T9222] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.121211][ T9222] device bridge_slave_1 entered promiscuous mode [ 238.140325][ T9222] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.152636][ T9219] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.160066][ T9219] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.168335][ T9219] device bridge_slave_0 entered promiscuous mode [ 238.176683][ T9219] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.183912][ T9219] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.191817][ T9219] device bridge_slave_1 entered promiscuous mode [ 238.210807][ T9219] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.228820][ T9217] team0: Port device team_slave_0 added [ 238.236070][ T9222] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.256333][ T9211] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.265107][ T9219] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.281124][ T9217] team0: Port device team_slave_1 added [ 238.323192][ T9219] team0: Port device team_slave_0 added [ 238.336290][ T9222] team0: Port device team_slave_0 added [ 238.357602][ T9219] team0: Port device team_slave_1 added [ 238.382994][ T9222] team0: Port device team_slave_1 added [ 238.389232][ T26] audit: type=1400 audit(1569057362.628:68): avc: denied { associate } for pid=9211 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 238.512335][ T9217] device hsr_slave_0 entered promiscuous mode [ 238.549615][ T9217] device hsr_slave_1 entered promiscuous mode [ 238.609285][ T9217] debugfs: Directory 'hsr0' with parent '/' already present! [ 238.671042][ T9219] device hsr_slave_0 entered promiscuous mode [ 238.709507][ T9219] device hsr_slave_1 entered promiscuous mode [ 238.749420][ T9219] debugfs: Directory 'hsr0' with parent '/' already present! 09:16:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000040)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x1, &(0x7f00000003c0)=[r0]) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000080)={0x4, 0x6, 0x3}) r2 = getegid() setregid(r0, r2) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x100, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r5, 0xfffffbfffff3ffa5, &(0x7f0000000040)) [ 238.833035][ T9222] device hsr_slave_0 entered promiscuous mode [ 238.889660][ T9222] device hsr_slave_1 entered promiscuous mode [ 238.909630][ T9222] debugfs: Directory 'hsr0' with parent '/' already present! [ 238.915125][ T26] audit: type=1400 audit(1569057363.168:69): avc: denied { create } for pid=9238 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 238.938139][ T9214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.956789][ T26] audit: type=1400 audit(1569057363.208:70): avc: denied { write } for pid=9238 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 238.970697][ T9227] chnl_net:caif_netlink_parms(): no params data found [ 238.986340][ T26] audit: type=1400 audit(1569057363.208:71): avc: denied { read } for pid=9238 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:16:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000680)=0x8) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x34, 0x4f0197752d549def) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) sendmsg$xdp(r3, &(0x7f0000000640)={&(0x7f0000000180)={0x2c, 0x1, r5, 0x20}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000280)="912ce7aec6168ba306e9830f0e2809d166ff4867dd898858bb29de0f4fd8d7fe85877d86d7f32f3ed60d0af4f3580e16b06e24", 0x33}, {&(0x7f00000002c0)="6b8933d979d7db5689e274bcf3c267e350c97ad73def8cc2e4007ed387e942fea7e7ed1d035327975ca905d598855221175b388bb266988448b27551f7fb2328d403c9a8be4ba601fc96d996d915cf5511e83161444a8989946ed67638219fa7898e670f6f93164916b74ad7e288a313c99ce6e9f067c9ba1c75e95c264c1aba44c566ea146e251c9be7ab334d51a7846b1617ba5772f3411add90a2cae349ea15102eea5b448fe9dbd1bfc7a92e3f1042ca0419aea51a2ab48541d07082f1b99d94ca7e80b0a688ee7fec6a67e6bb2c4a0e1ecb3aee8482dbf575bee5b5bd59751f8d7f9835510f37b229aacd", 0xed}, {&(0x7f00000003c0)="ce01b3e572e684c60017b063886ba32e4253c5455a93f254a1d2c357db4dadca8acd431513152c227acc3fad1ad61a01d18b71d4e559302ce091935c3e260c14747de9a5b9ec3bdddc5d99d571d1a92d77991431de2853c949a94db2f2827e7cd1cc7a8e7dd2fdd8c8b2809b96f98670b76ed28a2db0b15ebeb9be1c3cbca1c5a6f1fe1325c1dceda0c717fce2264b83dafecfcd6b07ddaa462ff5da844769739114406cb3580c52381ee1bc3528", 0xae}, {&(0x7f0000000480)="ce741cf895b7bfa50a17631401e7b07c0eb5c743f3b29836faafe691c423ff820774e0cc45343f9d261d992beed676096e49272c8ff77873876f7a0611a50f9df42189a6e30486b46334a4c5e26caf784d7e8b2db2546090729d71cbf3ffb01bc2fa2498c09dabaf5b4252bbc55dcf0dc4862c2ff401e6e918ad13b73f04e25457c64243073b64550bf8275be0eca5a5d775f5e4f3823afd4791dbc41b", 0x9d}, {&(0x7f0000000540)="30a7c8b509c412dc61e5175b48c5d96b4ea61e26d18161e0f9177202ef70ea0605a6f465582887ba3c6f745dfeddd73a31460f7aba73965e3c8c46057fbb49ac940f01674d593996a69cb082354763df138a8134038c265dbb80edd6a76f3e775abdffb8595a08e811b4bbd2", 0x6c}], 0x5, 0x0, 0x0, 0x800}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) [ 239.071113][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.078984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.098444][ T9214] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.179435][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.187996][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.198791][ T2604] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.205948][ T2604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.226280][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.236094][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.245096][ T2604] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.252262][ T2604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.262191][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.271334][ T9227] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.278559][ T9227] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.286821][ T9227] device bridge_slave_0 entered promiscuous mode [ 239.296660][ T9227] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.304539][ T9227] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.312742][ T9227] device bridge_slave_1 entered promiscuous mode [ 239.336248][ T9223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.345496][ T9223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.380858][ T9219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.391867][ T9217] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.400141][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.408841][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.418391][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.427861][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.436837][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.445530][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.464598][ T9214] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.480359][ T9214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.503477][ T9217] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.511354][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.520185][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.528546][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.537306][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.545853][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.553659][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.561569][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.570954][ T9227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.587166][ T9222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.601719][ T9219] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.611935][ T9227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.636252][ T9227] team0: Port device team_slave_0 added [ 239.654568][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.663238][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.672580][ T3502] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.679710][ T3502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.687808][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.696904][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.705511][ T3502] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.712640][ T3502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.736317][ T9222] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.745411][ T9227] team0: Port device team_slave_1 added [ 239.752637][ T9221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.763890][ T9221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.772208][ T9221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.782458][ T9221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.791657][ T9221] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.798985][ T9221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.807214][ T9221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.816382][ T9221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.824849][ T9221] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.831919][ T9221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.839991][ T9221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.848547][ T9221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.857222][ T9221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.865986][ T9221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.874361][ T9221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.904318][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.913810][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.923078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.932355][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.940910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.950295][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.958758][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.968041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.976548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.989786][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 09:16:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000000000703000000000000100000ff000627e16808b4b9da4f8b4235994d238c3a2fbff5d770e3c0943cfab565e8b07a26bd5d71fa94cbcc35907e57b9ae8c9b166311e82a160ad5"], 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x9, r3, 0x0, 0x20) r4 = syz_open_procfs(r3, &(0x7f0000000080)='children\x00') ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40], 0x0, 0x802}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind$isdn(0xffffffffffffffff, &(0x7f0000000340)={0x22, 0xfffffffffffffbb9, 0x0, 0x0, 0x558}, 0x6) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000001c0)={&(0x7f0000000000/0x1000)=nil, 0x0, 0x0, 0x40, &(0x7f0000000000/0x2000)=nil, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f00000002c0)={0xfffffffffffffff7, 0xb}) ioctl$KVM_NMI(r2, 0xae9a) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 239.998194][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.006750][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.015567][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.024364][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.032703][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.044388][ T9214] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.104118][ T9250] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:16:04 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='securi&\xf5.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000140)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xfeba, 0x0) [ 240.175125][ T9227] device hsr_slave_0 entered promiscuous mode [ 240.220846][ T9227] device hsr_slave_1 entered promiscuous mode [ 240.238625][ T26] audit: type=1400 audit(1569057364.488:72): avc: denied { relabelto } for pid=9254 comm="syz-executor.0" name="file0" dev="sda1" ino=16538 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 [ 240.269854][ T9227] debugfs: Directory 'hsr0' with parent '/' already present! [ 240.280756][ T9219] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.289566][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.298040][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 09:16:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000240)=""/204, &(0x7f0000000340)=0xcc) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000380)=0xfff, &(0x7f00000003c0)=0x4) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video0\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x3ff}, 0x28, 0x2) write$vhci(r3, &(0x7f0000000200)=@HCI_VENDOR_PKT, 0x2) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x420000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000180)={0x2000}) openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x52942, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0x7fffffff, &(0x7f00000000c0)=0x4) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 240.319625][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.346633][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.357415][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.367020][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.375908][ T2604] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.383033][ T2604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.391779][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.400763][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.409681][ T2604] bridge0: port 2(bridge_slave_1) entered blocking state 09:16:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = open(&(0x7f0000000040)='./file0\x00', 0x80000, 0x20) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) connect$packet(r1, &(0x7f0000000100)={0x11, 0x4, r3, 0x1, 0x1, 0x6, @random="f7767bab6920"}, 0x14) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000080)=0x200006d26, 0x4) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) [ 240.416785][ T2604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.425402][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.434380][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.445345][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.511331][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.524353][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.536100][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.545416][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.555445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.595427][ T9219] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.610800][ T9271] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 240.651326][ T9222] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 240.664511][ T9222] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 09:16:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) openat$autofs(0xffffffffffffff9c, &(0x7f0000001600)='/dev/autofs\x00', 0x400, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0xc) r5 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r7 = socket$inet(0x10, 0x3, 0xc) sendmsg(r7, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) sendto$inet(r7, 0x0, 0x0, 0x80, &(0x7f0000000140)={0x2, 0x4e22, @local}, 0xfffffffffffffd5b) setsockopt$sock_int(r6, 0x1, 0x8, 0x0, 0x0) recvmsg(r6, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r6, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x3ff, 0x7, [0x5, 0x5, 0x401, 0x9, 0x9, 0x6, 0x0]}, &(0x7f00000003c0)=0x16) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f00000006c0)={r8, 0x80007, 0x29, "4832465bd9b841563045f47230a246dbc2bc94cf05c86d76af0cb4e1e10dce5df685ac204f4000000000000000945849dfe0e563200ab421b1ba1fd20a0708072876cf5f71c0abc22f2754964d9a1f7c69333a5f0f3edd376b7a012e1d0f584e9184d7d5771ee3b6a81ce5321859d6ef78f3b528bbd5d3cb18641662d118d398f613ae658d16d452a3ac8361f189aadf36b79b2baf482be7e797d5474d3b80b12bdf552b4426f368dd1241cdcbb81bbb45a17aae5db4f562d34ee5643cc81af5df478720a9a55b0b60e4bfb81f68a491c440b95387b04558c954aae7803c1a94157eb44bb1fd65022eeefa228f9f816797511fd553ea5fff9f812ac9967c1b48f625a52903d4286af71636087b2c4f0129d05f3928284085d7e1558de6801e37aa44792b8b27d85732626916fd3166929bf3f3c2"}, 0xfffffe80) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r4, 0x100}, &(0x7f0000000080)=0x8) getsockopt(r1, 0x1, 0x28, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) [ 240.739638][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.747489][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.771828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.784436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.795468][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.807028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.823702][ T9217] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.875126][ T9222] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.969995][ T26] audit: type=1400 audit(1569057365.218:73): avc: denied { create } for pid=9279 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 241.027954][ T9227] 8021q: adding VLAN 0 to HW filter on device bond0 09:16:05 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000080)=""/99) eventfd(0x80000000) eventfd(0x6) [ 241.057370][ T26] audit: type=1400 audit(1569057365.228:74): avc: denied { write } for pid=9279 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 241.091531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.100086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.129337][ T9227] 8021q: adding VLAN 0 to HW filter on device team0 09:16:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffffb, 0x4c005, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c) sendmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000c80)="1ca1e6e7843db58fbee5c971524f3c36d110bba9e84f6379d2458252f2e7a9e907003d227b2756316efe14b67dca39a7c1d02a56b44db248eab56cad5da81b009719c07102e6aaa7cef8d7857bd4f4f342acb80373b16eb8f9f99519f1f7813d387670059640865fedead124a9d779efe7c7273e4870fddbd806ddfb8fc4ae6e42dcb661d26a4eb0714bb231632c5ff1a4a653ae41edd74c75820c1a796df03157226df31291b329d58dff03037f419b30181dee00df0d92c56ee05995d2ce0e", 0xc0}, {&(0x7f0000000ac0)="ebb621f0bdba9a01ef583d5730f1d701f0cf06262da6748b54d56036d10c5b15b897578d65dbe7d21cb294819dfaa41f6c1300e72552dbde24ce02a3ca2ea0863e9d2fdcbb038b29a585c639a249527f5ceb1a2f5dce6ed8b445cbe35ad958cf6b06de5d09db70284696a19accee956f8f37ea1a985c4f97f56d2a2bbbbf00e288f8979abfbb84fc386d8b079bb775b469f1d462d21ee20eb61cf178ec24ea165c0f405a501c902f200621831c830dcf5bd42493ae47413525db13e21399ea8ad96433c64ebf9925", 0xc8}, {&(0x7f0000000100)="717344a77da4fbcf48c113f8a3b3042ddf2709afa3ba7749c2b059bc1199eabcb4a6381ca620a623b5a32f", 0x2b}, {&(0x7f0000000180)="ba6f11ebb689f5dfcdc138ae64c5023cdd41a5b1dac9fe4f2fd68a76e9c8fc1af2f9", 0x22}, {&(0x7f0000000bc0)="d3ff4f26c0c6ca6885ca90dd280bbc3b1554514d1a5605c364667fc97cd8620f24d1bdb89ca90a1c1b16e6c3294f48c9e7cc80a22fd53e6a5e2505ea438831e6f66e3b6ca6fd7419679c41bb7126c3fa5a5d64ce0280a3ed3487a051dcb8126b3454f310463595", 0x67}, {&(0x7f0000001340)="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", 0x371}], 0x6}, 0x0) 09:16:05 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0xe803) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) write(r1, &(0x7f0000000100)="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", 0xfd) [ 241.198256][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.236046][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.245772][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.252939][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.311632][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.339937][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.357771][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.364925][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.395893][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.418318][ T9223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.426997][ T9223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.452820][ T9223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.465356][ T9223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.507301][ T9227] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 241.551073][ T9227] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.575277][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.594646][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.611076][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.625768][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.635956][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.653489][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.662738][ T26] audit: type=1400 audit(1569057365.918:75): avc: denied { map } for pid=9313 comm="syz-executor.4" path=2F6D656D66643A2327256E6F646576202864656C6574656429 dev="tmpfs" ino=30166 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 241.699419][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.708509][ T2604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:16:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5, 0x100) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f00000000c0)={0x1, 0x0, {0x150, 0x8c, 0x6, 0x4a3}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xbffff034}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 241.745645][ T9227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.869434][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 241.875456][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 241.960194][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 241.966020][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 241.999168][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 242.005018][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 242.036780][ C0] hrtimer: interrupt took 40704 ns 09:16:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x400000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007f6800fe01b2a4a280930a060301fe80000214000000390009002d005056060000001900054014f00300000022dc1338d544fec09b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {0x1, 0x0, 0x4}, 0x0, r2, r3, 0x14d, 0x4, 0x3, 0x8000, 0x7fff, 0x4, 0x0, 0x80000000, 0x101, 0x2, 0x3, 0x40, 0x1000, 0xb6ab, 0x2}}, 0xa0) 09:16:06 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/36) 09:16:06 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f00000001c0)={0x9, 0x0, {0x0, 0x2, 0x7, 0x2}}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x8001}, &(0x7f00000000c0)=0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000140)={0x40, 0x4, 0x1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0xffffff25}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$sock_SIOCDELDLCI(r1, 0x8982, &(0x7f0000000000)={'veth0_to_bond\x00'}) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000040)={0x3, 0xfffffffffffffff9, 0x1, 0xa, 0x84}) 09:16:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x800000000003, 0x8421c2) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 09:16:06 executing program 5: r0 = socket(0x28, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab04) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab04) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)={0x2, [0x0, 0x0]}) [ 242.129206][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 242.135020][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:16:06 executing program 1: fanotify_init(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x1, 0x0, {0x79f}}, 0x18) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000240)=""/189) socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180), 0x0) r0 = gettid() tkill(r0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000010003b0e00f9ffffffe8ffffff000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c000100626f6e640000000004000200"], 0x34}}, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000001c0)={0xa, 0xfffffffffffffff8, {0x55, 0xfff, 0x2, {0x9, 0x6}, {0x9, 0x2}, @rumble={0x7, 0x9}}, {0x54, 0x0, 0xce, {0x80, 0x8}, {0x2, 0x400}, @rumble={0x9, 0x3}}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) [ 242.214195][ T26] audit: type=1400 audit(1569057366.468:76): avc: denied { create } for pid=9343 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 242.300137][ T9354] block nbd5: shutting down sockets 09:16:06 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000080)={{0x0, 0x2, 0x3, 0x0, 0x7}, 0x20, 0x9, 'id1\x00', 'timer1\x00', 0x0, 0x8, 0x0, 0x7}) io_submit(r1, 0x1, &(0x7f0000002600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 242.335159][ T9358] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 242.342821][ T9358] IPv6: NLM_F_CREATE should be set when creating new route [ 242.350818][ T9358] IPv6: NLM_F_CREATE should be set when creating new route [ 242.358645][ T9358] IPv6: NLM_F_CREATE should be set when creating new route [ 242.359573][ T9361] block nbd5: shutting down sockets 09:16:06 executing program 5: r0 = socket(0x28, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab04) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab04) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)={0x2, [0x0, 0x0]}) 09:16:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x0, 0x5, 0x1, 0x2, 0x1, 0x6, 0x3, 0x0, 0x101, 0x81, 0x0, 0x8, 0x9, 0x3f, 0x19, 0x20}}) [ 242.563073][ T9372] block nbd5: shutting down sockets [ 242.569308][ C1] [ 242.571656][ C1] ======================================================== [ 242.578841][ C1] WARNING: possible irq lock inversion dependency detected [ 242.586039][ C1] 5.3.0+ #0 Not tainted [ 242.590191][ C1] -------------------------------------------------------- [ 242.597638][ C1] syz-executor.3/9353 just changed the state of lock: [ 242.604389][ C1] ffff88808a077b58 (&(&ctx->ctx_lock)->rlock){..-.}, at: free_ioctx_users+0x2d/0x490 [ 242.609700][ T3889] kobject: 'loop4' (000000001b8d2490): kobject_uevent_env [ 242.613961][ C1] but this lock took another, SOFTIRQ-unsafe lock in the past: [ 242.628590][ C1] (&fiq->waitq){+.+.} [ 242.628601][ C1] [ 242.628601][ C1] [ 242.628601][ C1] and interrupts could create inverse lock ordering between them. [ 242.628601][ C1] [ 242.631245][ T3889] kobject: 'loop4' (000000001b8d2490): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 242.632656][ C1] [ 242.632656][ C1] other info that might help us debug this: [ 242.632660][ C1] Possible interrupt unsafe locking scenario: [ 242.632660][ C1] [ 242.632663][ C1] CPU0 CPU1 [ 242.632666][ C1] ---- ---- [ 242.632668][ C1] lock(&fiq->waitq); [ 242.632676][ C1] local_irq_disable(); [ 242.632679][ C1] lock(&(&ctx->ctx_lock)->rlock); [ 242.632686][ C1] lock(&fiq->waitq); [ 242.632699][ C1] [ 242.712919][ C1] lock(&(&ctx->ctx_lock)->rlock); [ 242.718402][ C1] [ 242.718402][ C1] *** DEADLOCK *** [ 242.718402][ C1] [ 242.726532][ C1] 3 locks held by syz-executor.3/9353: [ 242.731969][ C1] #0: ffff888059c98cd0 (sk_lock-AF_INET){+.+.}, at: sk_stream_wait_memory+0xa7f/0xf90 [ 242.741671][ C1] #1: ffffffff88fab1c0 (rcu_callback){....}, at: rcu_core+0x60e/0x1560 [ 242.749998][ C1] #2: ffffffff88fab200 (rcu_read_lock_sched){....}, at: percpu_ref_switch_to_atomic_rcu+0x20e/0x570 [ 242.760839][ C1] [ 242.760839][ C1] the shortest dependencies between 2nd lock and 1st lock: [ 242.770202][ C1] -> (&fiq->waitq){+.+.} { [ 242.774690][ C1] HARDIRQ-ON-W at: [ 242.778747][ C1] lock_acquire+0x190/0x410 [ 242.785145][ C1] _raw_spin_lock+0x2f/0x40 [ 242.791488][ C1] flush_bg_queue+0x1f3/0x3c0 [ 242.797985][ C1] fuse_request_queue_background+0x2f8/0x5a0 [ 242.805770][ C1] fuse_request_send_background+0x58/0x110 [ 242.813468][ C1] cuse_channel_open+0x5ba/0x830 [ 242.820277][ C1] misc_open+0x395/0x4c0 [ 242.826330][ C1] chrdev_open+0x245/0x6b0 [ 242.832550][ C1] do_dentry_open+0x4df/0x1250 [ 242.839386][ C1] vfs_open+0xa0/0xd0 [ 242.845189][ C1] path_openat+0x10e9/0x4630 [ 242.851650][ C1] do_filp_open+0x1a1/0x280 [ 242.858034][ C1] do_sys_open+0x3fe/0x5d0 [ 242.864278][ C1] __x64_sys_openat+0x9d/0x100 [ 242.870996][ C1] do_syscall_64+0xfa/0x760 [ 242.877313][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.885034][ C1] SOFTIRQ-ON-W at: [ 242.889108][ C1] lock_acquire+0x190/0x410 [ 242.895697][ C1] _raw_spin_lock+0x2f/0x40 [ 242.902026][ C1] flush_bg_queue+0x1f3/0x3c0 [ 242.908514][ C1] fuse_request_queue_background+0x2f8/0x5a0 [ 242.916387][ C1] fuse_request_send_background+0x58/0x110 [ 242.924388][ C1] cuse_channel_open+0x5ba/0x830 [ 242.931244][ C1] misc_open+0x395/0x4c0 [ 242.937294][ C1] chrdev_open+0x245/0x6b0 [ 242.943514][ C1] do_dentry_open+0x4df/0x1250 [ 242.950089][ C1] vfs_open+0xa0/0xd0 [ 242.955881][ C1] path_openat+0x10e9/0x4630 [ 242.962540][ C1] do_filp_open+0x1a1/0x280 [ 242.968848][ C1] do_sys_open+0x3fe/0x5d0 [ 242.975084][ C1] __x64_sys_openat+0x9d/0x100 [ 242.981754][ C1] do_syscall_64+0xfa/0x760 [ 242.988069][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.995759][ C1] INITIAL USE at: [ 242.999728][ C1] lock_acquire+0x190/0x410 [ 243.005960][ C1] _raw_spin_lock+0x2f/0x40 [ 243.012183][ C1] flush_bg_queue+0x1f3/0x3c0 [ 243.018600][ C1] fuse_request_queue_background+0x2f8/0x5a0 [ 243.026298][ C1] fuse_request_send_background+0x58/0x110 [ 243.033837][ C1] cuse_channel_open+0x5ba/0x830 [ 243.040494][ C1] misc_open+0x395/0x4c0 [ 243.046484][ C1] chrdev_open+0x245/0x6b0 [ 243.052647][ C1] do_dentry_open+0x4df/0x1250 [ 243.059138][ C1] vfs_open+0xa0/0xd0 [ 243.064858][ C1] path_openat+0x10e9/0x4630 [ 243.071554][ C1] do_filp_open+0x1a1/0x280 [ 243.077777][ C1] do_sys_open+0x3fe/0x5d0 [ 243.083909][ C1] __x64_sys_openat+0x9d/0x100 [ 243.090433][ C1] do_syscall_64+0xfa/0x760 [ 243.096930][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.104724][ C1] } [ 243.107305][ C1] ... key at: [] __key.44708+0x0/0x40 [ 243.114830][ C1] ... acquired at: [ 243.118725][ C1] _raw_spin_lock+0x2f/0x40 [ 243.123391][ C1] io_submit_one+0xefa/0x2ef0 [ 243.128251][ C1] __x64_sys_io_submit+0x1bd/0x570 [ 243.133534][ C1] do_syscall_64+0xfa/0x760 [ 243.138213][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.144251][ C1] [ 243.146559][ C1] -> (&(&ctx->ctx_lock)->rlock){..-.} { [ 243.152083][ C1] IN-SOFTIRQ-W at: [ 243.156065][ C1] lock_acquire+0x190/0x410 [ 243.162209][ C1] _raw_spin_lock_irq+0x60/0x80 [ 243.168687][ C1] free_ioctx_users+0x2d/0x490 [ 243.175086][ C1] percpu_ref_switch_to_atomic_rcu+0x4c0/0x570 [ 243.183105][ C1] rcu_core+0x581/0x1560 [ 243.188991][ C1] rcu_core_si+0x9/0x10 [ 243.194837][ C1] __do_softirq+0x262/0x98c [ 243.200971][ C1] irq_exit+0x19b/0x1e0 [ 243.206845][ C1] smp_apic_timer_interrupt+0x1a3/0x610 [ 243.214034][ C1] apic_timer_interrupt+0xf/0x20 [ 243.220602][ C1] kernel_text_address+0x9b/0xf0 [ 243.227167][ C1] __kernel_text_address+0xd/0x40 [ 243.233822][ C1] unwind_get_return_address+0x61/0xa0 [ 243.240910][ C1] arch_stack_walk+0x97/0xf0 [ 243.247130][ C1] stack_trace_save+0xac/0xe0 [ 243.253436][ C1] save_stack+0x23/0x90 [ 243.259224][ C1] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 243.266499][ C1] kasan_kmalloc+0x9/0x10 [ 243.272460][ C1] kmem_cache_alloc_node_trace+0x15a/0x750 [ 243.279899][ C1] __kmalloc_node_track_caller+0x3d/0x70 [ 243.287172][ C1] __kmalloc_reserve.isra.0+0x40/0xf0 [ 243.294185][ C1] __alloc_skb+0x10b/0x5e0 [ 243.300291][ C1] __tcp_send_ack.part.0+0x6a/0x5b0 [ 243.307148][ C1] tcp_send_ack+0x88/0xa0 [ 243.313113][ C1] __tcp_ack_snd_check+0x165/0x900 [ 243.319943][ C1] tcp_rcv_established+0xa21/0x1e90 [ 243.326810][ C1] tcp_v4_do_rcv+0x610/0x8c0 [ 243.333087][ C1] __release_sock+0x129/0x390 [ 243.339410][ C1] __sk_flush_backlog+0x28/0x40 [ 243.345890][ C1] tcp_sendmsg_locked+0x2ad7/0x31d0 [ 243.352718][ C1] tcp_sendmsg+0x30/0x50 [ 243.358607][ C1] inet_sendmsg+0x9e/0xe0 [ 243.364566][ C1] sock_sendmsg+0xd7/0x130 [ 243.370617][ C1] sock_write_iter+0x27c/0x3e0 [ 243.378326][ C1] new_sync_write+0x4d3/0x770 [ 243.384909][ C1] __vfs_write+0xe1/0x110 [ 243.390885][ C1] vfs_write+0x268/0x5d0 [ 243.396756][ C1] ksys_write+0x14f/0x290 [ 243.402979][ C1] __x64_sys_write+0x73/0xb0 [ 243.409206][ C1] do_syscall_64+0xfa/0x760 [ 243.415356][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.422870][ C1] INITIAL USE at: [ 243.426748][ C1] lock_acquire+0x190/0x410 [ 243.432793][ C1] _raw_spin_lock_irq+0x60/0x80 [ 243.439182][ C1] io_submit_one+0xeb5/0x2ef0 [ 243.445406][ C1] __x64_sys_io_submit+0x1bd/0x570 [ 243.452058][ C1] do_syscall_64+0xfa/0x760 [ 243.458104][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.465531][ C1] } [ 243.468020][ C1] ... key at: [] __key.54335+0x0/0x40 [ 243.475711][ C1] ... acquired at: [ 243.479500][ C1] mark_lock+0x517/0x1220 [ 243.483981][ C1] __lock_acquire+0x1eaf/0x4e70 [ 243.488991][ C1] lock_acquire+0x190/0x410 [ 243.493649][ C1] _raw_spin_lock_irq+0x60/0x80 [ 243.498665][ C1] free_ioctx_users+0x2d/0x490 [ 243.503591][ C1] percpu_ref_switch_to_atomic_rcu+0x4c0/0x570 [ 243.509894][ C1] rcu_core+0x581/0x1560 [ 243.514284][ C1] rcu_core_si+0x9/0x10 [ 243.518603][ C1] __do_softirq+0x262/0x98c [ 243.523258][ C1] irq_exit+0x19b/0x1e0 [ 243.527566][ C1] smp_apic_timer_interrupt+0x1a3/0x610 [ 243.533270][ C1] apic_timer_interrupt+0xf/0x20 [ 243.538361][ C1] kernel_text_address+0x9b/0xf0 [ 243.543447][ C1] __kernel_text_address+0xd/0x40 [ 243.548625][ C1] unwind_get_return_address+0x61/0xa0 [ 243.554241][ C1] arch_stack_walk+0x97/0xf0 [ 243.558988][ C1] stack_trace_save+0xac/0xe0 [ 243.563827][ C1] save_stack+0x23/0x90 [ 243.568132][ C1] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 243.573916][ C1] kasan_kmalloc+0x9/0x10 [ 243.578396][ C1] kmem_cache_alloc_node_trace+0x15a/0x750 [ 243.584439][ C1] __kmalloc_node_track_caller+0x3d/0x70 [ 243.590226][ C1] __kmalloc_reserve.isra.0+0x40/0xf0 [ 243.595756][ C1] __alloc_skb+0x10b/0x5e0 [ 243.600324][ C1] __tcp_send_ack.part.0+0x6a/0x5b0 [ 243.606104][ C1] tcp_send_ack+0x88/0xa0 [ 243.610583][ C1] __tcp_ack_snd_check+0x165/0x900 [ 243.615900][ C1] tcp_rcv_established+0xa21/0x1e90 [ 243.621244][ C1] tcp_v4_do_rcv+0x610/0x8c0 [ 243.625984][ C1] __release_sock+0x129/0x390 [ 243.630819][ C1] __sk_flush_backlog+0x28/0x40 [ 243.635819][ C1] tcp_sendmsg_locked+0x2ad7/0x31d0 [ 243.641166][ C1] tcp_sendmsg+0x30/0x50 [ 243.645558][ C1] inet_sendmsg+0x9e/0xe0 [ 243.650037][ C1] sock_sendmsg+0xd7/0x130 [ 243.654601][ C1] sock_write_iter+0x27c/0x3e0 [ 243.659513][ C1] new_sync_write+0x4d3/0x770 [ 243.664337][ C1] __vfs_write+0xe1/0x110 [ 243.668868][ C1] vfs_write+0x268/0x5d0 [ 243.673262][ C1] ksys_write+0x14f/0x290 [ 243.677743][ C1] __x64_sys_write+0x73/0xb0 [ 243.682486][ C1] do_syscall_64+0xfa/0x760 [ 243.687152][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.693188][ C1] [ 243.695493][ C1] [ 243.695493][ C1] stack backtrace: [ 243.701380][ C1] CPU: 1 PID: 9353 Comm: syz-executor.3 Not tainted 5.3.0+ #0 [ 243.708811][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.719634][ C1] Call Trace: [ 243.723072][ C1] [ 243.725977][ C1] dump_stack+0x172/0x1f0 [ 243.730290][ C1] print_irq_inversion_bug.part.0+0x2e4/0x2f1 [ 243.736336][ C1] check_usage_forwards.cold+0x20/0x29 [ 243.741784][ C1] ? check_usage_backwards+0x330/0x330 [ 243.747219][ C1] ? stack_trace_consume_entry+0x190/0x190 [ 243.753018][ C1] mark_lock+0x517/0x1220 [ 243.757334][ C1] ? check_usage_backwards+0x330/0x330 [ 243.762773][ C1] __lock_acquire+0x1eaf/0x4e70 [ 243.767601][ C1] ? __kasan_check_read+0x11/0x20 [ 243.772610][ C1] ? mark_lock+0xc2/0x1220 [ 243.777107][ C1] ? mark_held_locks+0xf0/0xf0 [ 243.781850][ C1] lock_acquire+0x190/0x410 [ 243.786339][ C1] ? free_ioctx_users+0x2d/0x490 [ 243.791260][ C1] _raw_spin_lock_irq+0x60/0x80 [ 243.796094][ C1] ? free_ioctx_users+0x2d/0x490 [ 243.801010][ C1] free_ioctx_users+0x2d/0x490 [ 243.805762][ C1] ? rcu_dynticks_curr_cpu_in_eqs+0x54/0xb0 [ 243.811634][ C1] percpu_ref_switch_to_atomic_rcu+0x4c0/0x570 [ 243.817771][ C1] ? percpu_ref_exit+0xd0/0xd0 [ 243.822511][ C1] rcu_core+0x581/0x1560 [ 243.826734][ C1] ? __rcu_read_unlock+0x6b0/0x6b0 [ 243.831828][ C1] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 243.837352][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 243.843321][ C1] ? run_rebalance_domains+0x227/0x2d0 [ 243.848756][ C1] rcu_core_si+0x9/0x10 [ 243.852895][ C1] __do_softirq+0x262/0x98c [ 243.857375][ C1] ? sched_clock_cpu+0x1b/0x1b0 [ 243.862228][ C1] irq_exit+0x19b/0x1e0 [ 243.866371][ C1] smp_apic_timer_interrupt+0x1a3/0x610 [ 243.871904][ C1] apic_timer_interrupt+0xf/0x20 [ 243.876822][ C1] [ 243.879755][ C1] RIP: 0010:kernel_text_address+0x9b/0xf0 [ 243.885458][ C1] Code: 31 00 48 83 c4 08 0f b6 c0 41 5c 5d c3 49 81 fc 00 10 d3 89 72 cf 49 81 fc 51 39 ef 89 73 c6 48 83 c4 08 b8 01 00 00 00 41 5c <5d> c3 e8 7e 01 14 00 4c 89 e7 e8 26 ce 1c 00 84 c0 74 18 b8 01 00 [ 243.905048][ C1] RSP: 0018:ffff888059dc7128 EFLAGS: 00000292 ORIG_RAX: ffffffffffffff13 [ 243.913440][ C1] RAX: 0000000000000001 RBX: ffffffff8760007d RCX: 0000000000000000 [ 243.921402][ C1] RDX: 1ffff1100b3b8e37 RSI: 1ffff1100b3b8e00 RDI: ffffffff8760007d [ 243.929353][ C1] RBP: ffff888059dc7128 R08: 0000000000000001 R09: ffff888059dc71c8 [ 243.937308][ C1] R10: ffff888059dc7198 R11: ffff888059dc71a8 R12: ffff888059dc71b8 [ 243.945264][ C1] R13: 0000000000000000 R14: ffff888059dbe180 R15: ffff8880aa400c40 [ 243.953236][ C1] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.959284][ C1] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.965336][ C1] __kernel_text_address+0xd/0x40 [ 243.970357][ C1] unwind_get_return_address+0x61/0xa0 [ 243.975809][ C1] ? profile_setup.cold+0xbb/0xbb [ 243.980811][ C1] arch_stack_walk+0x97/0xf0 [ 243.985384][ C1] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.991429][ C1] stack_trace_save+0xac/0xe0 [ 243.996086][ C1] ? stack_trace_consume_entry+0x190/0x190 [ 244.001901][ C1] save_stack+0x23/0x90 [ 244.006059][ C1] ? save_stack+0x23/0x90 [ 244.010376][ C1] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 244.016168][ C1] ? kasan_kmalloc+0x9/0x10 [ 244.020655][ C1] ? kmem_cache_alloc_node_trace+0x15a/0x750 [ 244.026621][ C1] ? __kmalloc_node_track_caller+0x3d/0x70 [ 244.032417][ C1] ? __kmalloc_reserve.isra.0+0x40/0xf0 [ 244.037946][ C1] ? __alloc_skb+0x10b/0x5e0 [ 244.042517][ C1] ? __tcp_send_ack.part.0+0x6a/0x5b0 [ 244.047863][ C1] ? tcp_send_ack+0x88/0xa0 [ 244.052346][ C1] ? __tcp_ack_snd_check+0x165/0x900 [ 244.057607][ C1] ? tcp_rcv_established+0xa21/0x1e90 [ 244.062953][ C1] ? tcp_v4_do_rcv+0x610/0x8c0 [ 244.067705][ C1] ? __release_sock+0x129/0x390 [ 244.072555][ C1] ? __sk_flush_backlog+0x28/0x40 [ 244.077569][ C1] ? tcp_sendmsg_locked+0x2ad7/0x31d0 [ 244.082923][ C1] ? tcp_sendmsg+0x30/0x50 [ 244.087317][ C1] ? inet_sendmsg+0x9e/0xe0 [ 244.091805][ C1] ? sock_sendmsg+0xd7/0x130 [ 244.096370][ C1] ? sock_write_iter+0x27c/0x3e0 [ 244.101285][ C1] ? new_sync_write+0x4d3/0x770 [ 244.106114][ C1] ? __vfs_write+0xe1/0x110 [ 244.110733][ C1] ? vfs_write+0x268/0x5d0 [ 244.115146][ C1] ? ksys_write+0x14f/0x290 [ 244.119641][ C1] ? __x64_sys_write+0x73/0xb0 [ 244.124401][ C1] ? do_syscall_64+0xfa/0x760 [ 244.129120][ C1] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.135169][ C1] ? __sk_flush_backlog+0x28/0x40 [ 244.140196][ C1] ? tcp_sendmsg_locked+0x2ad7/0x31d0 [ 244.145555][ C1] ? tcp_sendmsg+0x30/0x50 [ 244.149952][ C1] ? inet_sendmsg+0x9e/0xe0 [ 244.154435][ C1] ? sock_sendmsg+0xd7/0x130 [ 244.159022][ C1] ? sock_write_iter+0x27c/0x3e0 [ 244.163952][ C1] ? new_sync_write+0x4d3/0x770 [ 244.168789][ C1] ? __vfs_write+0xe1/0x110 [ 244.173266][ C1] ? vfs_write+0x268/0x5d0 [ 244.177660][ C1] ? ksys_write+0x14f/0x290 [ 244.182148][ C1] ? __x64_sys_write+0x73/0xb0 [ 244.186889][ C1] ? do_syscall_64+0xfa/0x760 [ 244.191558][ C1] ? __kasan_check_read+0x11/0x20 [ 244.196572][ C1] ? mark_lock+0xc2/0x1220 [ 244.201114][ C1] ? should_fail+0x1de/0x852 [ 244.205689][ C1] ? mark_held_locks+0xa4/0xf0 [ 244.210433][ C1] ? __kasan_check_read+0x11/0x20 [ 244.215449][ C1] ? kmem_cache_alloc_node_trace+0x239/0x750 [ 244.221411][ C1] ? __kmalloc_node_track_caller+0x3d/0x70 [ 244.227194][ C1] ? kmem_cache_alloc_node_trace+0x239/0x750 [ 244.233153][ C1] ? kasan_unpoison_shadow+0x35/0x50 [ 244.238415][ C1] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 244.244036][ C1] kasan_kmalloc+0x9/0x10 [ 244.248347][ C1] kmem_cache_alloc_node_trace+0x15a/0x750 [ 244.254159][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 244.260117][ C1] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 244.265916][ C1] __kmalloc_node_track_caller+0x3d/0x70 [ 244.271529][ C1] __kmalloc_reserve.isra.0+0x40/0xf0 [ 244.276895][ C1] __alloc_skb+0x10b/0x5e0 [ 244.281293][ C1] ? netdev_alloc_frag+0x1b0/0x1b0 [ 244.286392][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 244.292789][ C1] __tcp_send_ack.part.0+0x6a/0x5b0 [ 244.297982][ C1] tcp_send_ack+0x88/0xa0 [ 244.302294][ C1] __tcp_ack_snd_check+0x165/0x900 [ 244.307396][ C1] ? tcp_check_space+0x64/0x760 [ 244.312236][ C1] tcp_rcv_established+0xa21/0x1e90 [ 244.317413][ C1] ? tcp_data_queue+0x4970/0x4970 [ 244.322427][ C1] tcp_v4_do_rcv+0x610/0x8c0 [ 244.327000][ C1] __release_sock+0x129/0x390 [ 244.331659][ C1] __sk_flush_backlog+0x28/0x40 [ 244.336487][ C1] tcp_sendmsg_locked+0x2ad7/0x31d0 [ 244.341669][ C1] ? tcp_sendpage+0x60/0x60 [ 244.346148][ C1] ? trace_hardirqs_on+0x67/0x240 [ 244.351158][ C1] ? lock_sock_nested+0x9a/0x120 [ 244.356352][ C1] ? __local_bh_enable_ip+0x15a/0x270 [ 244.361703][ C1] tcp_sendmsg+0x30/0x50 [ 244.365926][ C1] inet_sendmsg+0x9e/0xe0 [ 244.370235][ C1] ? inet_send_prepare+0x4f0/0x4f0 [ 244.375325][ C1] sock_sendmsg+0xd7/0x130 [ 244.379729][ C1] sock_write_iter+0x27c/0x3e0 [ 244.384480][ C1] ? sock_sendmsg+0x130/0x130 [ 244.389136][ C1] ? mark_lock+0xc2/0x1220 [ 244.393539][ C1] ? inode_has_perm+0x1b0/0x230 [ 244.398369][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 244.404594][ C1] ? iov_iter_init+0xee/0x210 [ 244.409252][ C1] new_sync_write+0x4d3/0x770 [ 244.413910][ C1] ? new_sync_read+0x800/0x800 [ 244.418744][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 244.424964][ C1] ? security_file_permission+0x8f/0x380 [ 244.430577][ C1] __vfs_write+0xe1/0x110 [ 244.434935][ C1] vfs_write+0x268/0x5d0 [ 244.439158][ C1] ksys_write+0x14f/0x290 [ 244.443475][ C1] ? __ia32_sys_read+0xb0/0xb0 [ 244.448489][ C1] ? do_syscall_64+0x26/0x760 [ 244.453166][ C1] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.459223][ C1] ? do_syscall_64+0x26/0x760 [ 244.463883][ C1] __x64_sys_write+0x73/0xb0 [ 244.468454][ C1] do_syscall_64+0xfa/0x760 [ 244.472936][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.478826][ C1] RIP: 0033:0x459a09 [ 244.482705][ C1] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.502377][ C1] RSP: 002b:00007fa40bc19c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 244.510766][ C1] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a09 [ 244.518714][ C1] RDX: 00000001000001bd RSI: 0000000020002300 RDI: 0000000000000006 [ 244.526675][ C1] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 244.534635][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa40bc1a6d4 [ 244.542756][ C1] R13: 00000000004c9b32 R14: 00000000004e1360 R15: 00000000ffffffff [ 244.571311][ T9360] kobject: 'bond1' (00000000e087fed3): kobject_add_internal: parent: 'net', set: 'devices' [ 244.590471][ T9360] kobject: 'bond1' (00000000e087fed3): kobject_uevent_env [ 244.602790][ T3889] kobject: 'loop5' (0000000082df060d): kobject_uevent_env 09:16:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x400000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007f6800fe01b2a4a280930a060301fe80000214000000390009002d005056060000001900054014f00300000022dc1338d544fec09b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {0x1, 0x0, 0x4}, 0x0, r2, r3, 0x14d, 0x4, 0x3, 0x8000, 0x7fff, 0x4, 0x0, 0x80000000, 0x101, 0x2, 0x3, 0x40, 0x1000, 0xb6ab, 0x2}}, 0xa0) 09:16:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x400000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007f6800fe01b2a4a280930a060301fe80000214000000390009002d005056060000001900054014f00300000022dc1338d544fec09b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {0x1, 0x0, 0x4}, 0x0, r2, r3, 0x14d, 0x4, 0x3, 0x8000, 0x7fff, 0x4, 0x0, 0x80000000, 0x101, 0x2, 0x3, 0x40, 0x1000, 0xb6ab, 0x2}}, 0xa0) 09:16:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) r2 = socket$kcm(0x2, 0x805, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/de\t\x00\x00\x00se\x00', 0x2, 0x0) acct(&(0x7f0000000100)='./file0\x00') r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) write$FUSE_NOTIFY_POLL(r4, &(0x7f00000000c0)={0xfffffe6d, 0x1, 0x0, {0x200000000082}}, 0x18) dup2(r2, r1) [ 244.613861][ T9360] kobject: 'bond1' (00000000e087fed3): fill_kobj_path: path = '/devices/virtual/net/bond1' [ 244.631691][ T3889] kobject: 'loop5' (0000000082df060d): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 244.672954][ T3889] kobject: 'loop2' (0000000003fc1b10): kobject_uevent_env [ 244.699305][ T9360] kobject: 'queues' (000000008b77507d): kobject_add_internal: parent: 'bond1', set: '' 09:16:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x0, 0x5, 0x1, 0x2, 0x1, 0x6, 0x3, 0x0, 0x101, 0x81, 0x0, 0x8, 0x9, 0x3f, 0x19, 0x20}}) [ 244.718137][ T3889] kobject: 'loop2' (0000000003fc1b10): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 244.744510][ T3889] kobject: 'loop0' (00000000d3f8114a): kobject_uevent_env [ 244.752616][ T9360] kobject: 'queues' (000000008b77507d): kobject_uevent_env [ 244.766740][ T3889] kobject: 'loop0' (00000000d3f8114a): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 244.778664][ T9360] kobject: 'queues' (000000008b77507d): kobject_uevent_env: filter function caused the event to drop! 09:16:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x0, 0x5, 0x1, 0x2, 0x1, 0x6, 0x3, 0x0, 0x101, 0x81, 0x0, 0x8, 0x9, 0x3f, 0x19, 0x20}}) [ 244.803501][ T3889] kobject: 'loop4' (000000001b8d2490): kobject_uevent_env [ 244.811751][ T9360] kobject: 'rx-0' (0000000024bb16cb): kobject_add_internal: parent: 'queues', set: 'queues' [ 244.829628][ T3889] kobject: 'loop4' (000000001b8d2490): fill_kobj_path: path = '/devices/virtual/block/loop4' 09:16:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x0, 0x5, 0x1, 0x2, 0x1, 0x6, 0x3, 0x0, 0x101, 0x81, 0x0, 0x8, 0x9, 0x3f, 0x19, 0x20}}) [ 244.855974][ T9360] kobject: 'rx-0' (0000000024bb16cb): kobject_uevent_env [ 244.864845][ T3889] kobject: 'loop3' (00000000fb812fe5): kobject_uevent_env [ 244.874541][ T3889] kobject: 'loop3' (00000000fb812fe5): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 244.895302][ T9360] kobject: 'rx-0' (0000000024bb16cb): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-0' [ 244.907085][ T9360] kobject: 'rx-1' (00000000fe432b9c): kobject_add_internal: parent: 'queues', set: 'queues' [ 244.917300][ T9360] kobject: 'rx-1' (00000000fe432b9c): kobject_uevent_env [ 244.925075][ T9360] kobject: 'rx-1' (00000000fe432b9c): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-1' [ 244.936239][ T9360] kobject: 'rx-2' (000000009f5c01d7): kobject_add_internal: parent: 'queues', set: 'queues' [ 244.946559][ T9360] kobject: 'rx-2' (000000009f5c01d7): kobject_uevent_env [ 244.953680][ T9360] kobject: 'rx-2' (000000009f5c01d7): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-2' [ 244.964761][ T9360] kobject: 'rx-3' (0000000084b72045): kobject_add_internal: parent: 'queues', set: 'queues' [ 244.974976][ T9360] kobject: 'rx-3' (0000000084b72045): kobject_uevent_env [ 244.982175][ T9360] kobject: 'rx-3' (0000000084b72045): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-3' [ 244.993355][ T9360] kobject: 'rx-4' (0000000067b8b9e2): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.003767][ T9360] kobject: 'rx-4' (0000000067b8b9e2): kobject_uevent_env [ 245.013158][ T9360] kobject: 'rx-4' (0000000067b8b9e2): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-4' [ 245.024573][ T9360] kobject: 'rx-5' (00000000954cde04): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.034965][ T9360] kobject: 'rx-5' (00000000954cde04): kobject_uevent_env 09:16:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x0, 0x5, 0x1, 0x2, 0x1, 0x6, 0x3, 0x0, 0x101, 0x81, 0x0, 0x8, 0x9, 0x3f, 0x19, 0x20}}) 09:16:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x0, 0x5, 0x1, 0x2, 0x1, 0x6, 0x3, 0x0, 0x101, 0x81, 0x0, 0x8, 0x9, 0x3f, 0x19, 0x20}}) [ 245.049165][ T9360] kobject: 'rx-5' (00000000954cde04): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-5' [ 245.062254][ T3889] kobject: 'loop4' (000000001b8d2490): kobject_uevent_env [ 245.077720][ T3889] kobject: 'loop4' (000000001b8d2490): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 245.086013][ T9360] kobject: 'rx-6' (00000000928823fb): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.098624][ T9360] kobject: 'rx-6' (00000000928823fb): kobject_uevent_env [ 245.105901][ T9360] kobject: 'rx-6' (00000000928823fb): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-6' [ 245.107019][ T3889] kobject: 'loop3' (00000000fb812fe5): kobject_uevent_env [ 245.117056][ T9360] kobject: 'rx-7' (00000000e0174a71): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.134283][ T9360] kobject: 'rx-7' (00000000e0174a71): kobject_uevent_env [ 245.141439][ T9360] kobject: 'rx-7' (00000000e0174a71): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-7' [ 245.145457][ T3889] kobject: 'loop3' (00000000fb812fe5): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 245.152564][ T9360] kobject: 'rx-8' (000000005e50d3ea): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.172982][ T9360] kobject: 'rx-8' (000000005e50d3ea): kobject_uevent_env [ 245.180142][ T9360] kobject: 'rx-8' (000000005e50d3ea): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-8' [ 245.191255][ T9360] kobject: 'rx-9' (00000000d029d18c): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.201501][ T9360] kobject: 'rx-9' (00000000d029d18c): kobject_uevent_env [ 245.208655][ T9360] kobject: 'rx-9' (00000000d029d18c): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-9' [ 245.220054][ T9360] kobject: 'rx-10' (00000000e1308120): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.231142][ T9360] kobject: 'rx-10' (00000000e1308120): kobject_uevent_env [ 245.238680][ T9360] kobject: 'rx-10' (00000000e1308120): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-10' [ 245.259701][ T9360] kobject: 'rx-11' (00000000d1f35205): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.271622][ T3889] kobject: 'loop3' (00000000fb812fe5): kobject_uevent_env [ 245.278791][ T3889] kobject: 'loop3' (00000000fb812fe5): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 245.289513][ T9360] kobject: 'rx-11' (00000000d1f35205): kobject_uevent_env [ 245.296678][ T9360] kobject: 'rx-11' (00000000d1f35205): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-11' [ 245.309774][ T3889] kobject: 'loop4' (000000001b8d2490): kobject_uevent_env [ 245.318682][ T3889] kobject: 'loop4' (000000001b8d2490): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 245.339589][ T9360] kobject: 'rx-12' (0000000012e9b25e): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.375090][ T9360] kobject: 'rx-12' (0000000012e9b25e): kobject_uevent_env [ 245.391267][ T9360] kobject: 'rx-12' (0000000012e9b25e): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-12' [ 245.413889][ T9360] kobject: 'rx-13' (00000000a556723f): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.424453][ T9360] kobject: 'rx-13' (00000000a556723f): kobject_uevent_env [ 245.433519][ T9360] kobject: 'rx-13' (00000000a556723f): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-13' [ 245.445009][ T9360] kobject: 'rx-14' (00000000dfecac85): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.458020][ T9360] kobject: 'rx-14' (00000000dfecac85): kobject_uevent_env [ 245.466474][ T9360] kobject: 'rx-14' (00000000dfecac85): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-14' [ 245.481040][ T9360] kobject: 'rx-15' (00000000b0e08e8e): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.492211][ T9360] kobject: 'rx-15' (00000000b0e08e8e): kobject_uevent_env [ 245.500904][ T9360] kobject: 'rx-15' (00000000b0e08e8e): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/rx-15' [ 245.513994][ T9360] kobject: 'tx-0' (00000000cc71983e): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.525855][ T9360] kobject: 'tx-0' (00000000cc71983e): kobject_uevent_env [ 245.533351][ T9360] kobject: 'tx-0' (00000000cc71983e): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-0' [ 245.545892][ T9360] kobject: 'tx-1' (00000000c44ec798): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.556516][ T9360] kobject: 'tx-1' (00000000c44ec798): kobject_uevent_env [ 245.564114][ T9360] kobject: 'tx-1' (00000000c44ec798): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-1' [ 245.575223][ T9360] kobject: 'tx-2' (00000000d6025e48): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.585456][ T9360] kobject: 'tx-2' (00000000d6025e48): kobject_uevent_env [ 245.592551][ T9360] kobject: 'tx-2' (00000000d6025e48): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-2' [ 245.603583][ T9360] kobject: 'tx-3' (0000000082643153): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.614088][ T9360] kobject: 'tx-3' (0000000082643153): kobject_uevent_env [ 245.623198][ T9360] kobject: 'tx-3' (0000000082643153): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-3' [ 245.634360][ T9360] kobject: 'tx-4' (000000004dad6d90): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.644701][ T9360] kobject: 'tx-4' (000000004dad6d90): kobject_uevent_env [ 245.651922][ T9360] kobject: 'tx-4' (000000004dad6d90): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-4' [ 245.663006][ T9360] kobject: 'tx-5' (00000000f7f79acb): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.673392][ T9360] kobject: 'tx-5' (00000000f7f79acb): kobject_uevent_env [ 245.680612][ T9360] kobject: 'tx-5' (00000000f7f79acb): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-5' [ 245.691640][ T9360] kobject: 'tx-6' (0000000083260272): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.702023][ T9360] kobject: 'tx-6' (0000000083260272): kobject_uevent_env [ 245.709152][ T9360] kobject: 'tx-6' (0000000083260272): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-6' [ 245.720680][ T9360] kobject: 'tx-7' (00000000fe8a358c): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.730931][ T9360] kobject: 'tx-7' (00000000fe8a358c): kobject_uevent_env [ 245.737979][ T9360] kobject: 'tx-7' (00000000fe8a358c): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-7' [ 245.749407][ T9360] kobject: 'tx-8' (00000000ce650afa): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.759717][ T9360] kobject: 'tx-8' (00000000ce650afa): kobject_uevent_env [ 245.766771][ T9360] kobject: 'tx-8' (00000000ce650afa): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-8' [ 245.777855][ T9360] kobject: 'tx-9' (0000000024de841e): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.788067][ T9360] kobject: 'tx-9' (0000000024de841e): kobject_uevent_env [ 245.795255][ T9360] kobject: 'tx-9' (0000000024de841e): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-9' [ 245.806544][ T9360] kobject: 'tx-10' (00000000f89454e5): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.817056][ T9360] kobject: 'tx-10' (00000000f89454e5): kobject_uevent_env [ 245.824243][ T9360] kobject: 'tx-10' (00000000f89454e5): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-10' [ 245.835798][ T9360] kobject: 'tx-11' (00000000562833e5): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.846205][ T9360] kobject: 'tx-11' (00000000562833e5): kobject_uevent_env [ 245.853477][ T9360] kobject: 'tx-11' (00000000562833e5): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-11' [ 245.864768][ T9360] kobject: 'tx-12' (0000000022eb8f58): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.875161][ T9360] kobject: 'tx-12' (0000000022eb8f58): kobject_uevent_env [ 245.883327][ T9360] kobject: 'tx-12' (0000000022eb8f58): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-12' [ 245.894601][ T9360] kobject: 'tx-13' (000000003442be10): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.904916][ T9360] kobject: 'tx-13' (000000003442be10): kobject_uevent_env [ 245.912115][ T9360] kobject: 'tx-13' (000000003442be10): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-13' [ 245.923561][ T9360] kobject: 'tx-14' (0000000043df9e82): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.933890][ T9360] kobject: 'tx-14' (0000000043df9e82): kobject_uevent_env [ 245.941092][ T9360] kobject: 'tx-14' (0000000043df9e82): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-14' [ 245.952357][ T9360] kobject: 'tx-15' (0000000015bc995a): kobject_add_internal: parent: 'queues', set: 'queues' [ 245.962849][ T9360] kobject: 'tx-15' (0000000015bc995a): kobject_uevent_env [ 245.970040][ T9360] kobject: 'tx-15' (0000000015bc995a): fill_kobj_path: path = '/devices/virtual/net/bond1/queues/tx-15' [ 245.981862][ T9360] kobject: 'batman_adv' (00000000e8373a3e): kobject_add_internal: parent: 'bond1', set: '' [ 245.996065][ T9382] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 246.010270][ T9385] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 246.017512][ T9385] IPv6: NLM_F_CREATE should be set when creating new route 09:16:10 executing program 1: fanotify_init(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x1, 0x0, {0x79f}}, 0x18) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000240)=""/189) socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180), 0x0) r0 = gettid() tkill(r0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000010003b0e00f9ffffffe8ffffff000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c000100626f6e640000000004000200"], 0x34}}, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000001c0)={0xa, 0xfffffffffffffff8, {0x55, 0xfff, 0x2, {0x9, 0x6}, {0x9, 0x2}, @rumble={0x7, 0x9}}, {0x54, 0x0, 0xce, {0x80, 0x8}, {0x2, 0x400}, @rumble={0x9, 0x3}}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) 09:16:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x0, 0x5, 0x1, 0x2, 0x1, 0x6, 0x3, 0x0, 0x101, 0x81, 0x0, 0x8, 0x9, 0x3f, 0x19, 0x20}}) 09:16:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x0, 0x5, 0x1, 0x2, 0x1, 0x6, 0x3, 0x0, 0x101, 0x81, 0x0, 0x8, 0x9, 0x3f, 0x19, 0x20}}) 09:16:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) 09:16:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x400000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007f6800fe01b2a4a280930a060301fe80000214000000390009002d005056060000001900054014f00300000022dc1338d544fec09b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {0x1, 0x0, 0x4}, 0x0, r2, r3, 0x14d, 0x4, 0x3, 0x8000, 0x7fff, 0x4, 0x0, 0x80000000, 0x101, 0x2, 0x3, 0x40, 0x1000, 0xb6ab, 0x2}}, 0xa0) 09:16:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) r2 = socket$kcm(0x2, 0x805, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/de\t\x00\x00\x00se\x00', 0x2, 0x0) acct(&(0x7f0000000100)='./file0\x00') r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) write$FUSE_NOTIFY_POLL(r4, &(0x7f00000000c0)={0xfffffe6d, 0x1, 0x0, {0x200000000082}}, 0x18) dup2(r2, r1) [ 246.024784][ T9385] IPv6: NLM_F_CREATE should be set when creating new route [ 246.032037][ T9385] IPv6: NLM_F_CREATE should be set when creating new route [ 246.044117][ T3889] kobject: 'loop1' (00000000bbb9dddc): kobject_uevent_env [ 246.067139][ T3889] kobject: 'loop1' (00000000bbb9dddc): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 246.088284][ T3889] kobject: 'loop0' (00000000d3f8114a): kobject_uevent_env [ 246.106375][ T3889] kobject: 'loop0' (00000000d3f8114a): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 246.120095][ T3889] kobject: 'loop2' (0000000003fc1b10): kobject_uevent_env [ 246.127496][ T3889] kobject: 'loop2' (0000000003fc1b10): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 246.140650][ T3889] kobject: 'loop5' (0000000082df060d): kobject_uevent_env [ 246.148027][ T3889] kobject: 'loop5' (0000000082df060d): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 246.160774][ T9425] kobject: 'bond2' (0000000079f97569): kobject_add_internal: parent: 'net', set: 'devices' [ 246.172429][ T9425] kobject: 'bond2' (0000000079f97569): kobject_uevent_env [ 246.179719][ T9425] kobject: 'bond2' (0000000079f97569): fill_kobj_path: path = '/devices/virtual/net/bond2' [ 246.189920][ T9425] kobject: 'queues' (00000000031bdc59): kobject_add_internal: parent: 'bond2', set: '' [ 246.200188][ T9425] kobject: 'queues' (00000000031bdc59): kobject_uevent_env [ 246.207453][ T9425] kobject: 'queues' (00000000031bdc59): kobject_uevent_env: filter function caused the event to drop! [ 246.218541][ T9425] kobject: 'rx-0' (000000009168f7f4): kobject_add_internal: parent: 'queues', set: 'queues' [ 246.228769][ T9425] kobject: 'rx-0' (000000009168f7f4): kobject_uevent_env 09:16:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) 09:16:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) 09:16:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x0, 0x5, 0x1, 0x2, 0x1, 0x6, 0x3, 0x0, 0x101, 0x81, 0x0, 0x8, 0x9, 0x3f, 0x19, 0x20}}) [ 246.236065][ T9425] kobject: 'rx-0' (000000009168f7f4): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-0' [ 246.247196][ T9425] kobject: 'rx-1' (000000008c252da1): kobject_add_internal: parent: 'queues', set: 'queues' [ 246.257464][ T9425] kobject: 'rx-1' (000000008c252da1): kobject_uevent_env [ 246.264614][ T9425] kobject: 'rx-1' (000000008c252da1): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-1' [ 246.275745][ T9425] kobject: 'rx-2' (0000000064632bf1): kobject_add_internal: parent: 'queues', set: 'queues' [ 246.283245][ T3889] kobject: 'loop4' (000000001b8d2490): kobject_uevent_env [ 246.285966][ T9425] kobject: 'rx-2' (0000000064632bf1): kobject_uevent_env [ 246.300065][ T9425] kobject: 'rx-2' (0000000064632bf1): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-2' [ 246.311182][ T9425] kobject: 'rx-3' (00000000007e099f): kobject_add_internal: parent: 'queues', set: 'queues' [ 246.321426][ T9425] kobject: 'rx-3' (00000000007e099f): kobject_uevent_env [ 246.328578][ T9425] kobject: 'rx-3' (00000000007e099f): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-3' [ 246.341582][ T9425] kobject: 'rx-4' (00000000c2508141): kobject_add_internal: parent: 'queues', set: 'queues' [ 246.345594][ T3889] kobject: 'loop4' (000000001b8d2490): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 246.351828][ T9425] kobject: 'rx-4' (00000000c2508141): kobject_uevent_env [ 246.369256][ T9425] kobject: 'rx-4' (00000000c2508141): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-4' [ 246.380501][ T9425] kobject: 'rx-5' (0000000060e1fdaf): kobject_add_internal: parent: 'queues', set: 'queues' [ 246.390708][ T9425] kobject: 'rx-5' (0000000060e1fdaf): kobject_uevent_env [ 246.397839][ T9425] kobject: 'rx-5' (0000000060e1fdaf): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-5' [ 246.408968][ T9425] kobject: 'rx-6' (000000004534f2c1): kobject_add_internal: parent: 'queues', set: 'queues' [ 246.419201][ T9425] kobject: 'rx-6' (000000004534f2c1): kobject_uevent_env [ 246.426337][ T9425] kobject: 'rx-6' (000000004534f2c1): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-6' [ 246.428389][ T3889] kobject: 'loop3' (00000000fb812fe5): kobject_uevent_env [ 246.437465][ T9425] kobject: 'rx-7' (0000000083cd0843): kobject_add_internal: parent: 'queues', set: 'queues' [ 246.454725][ T9425] kobject: 'rx-7' (0000000083cd0843): kobject_uevent_env [ 246.461974][ T9425] kobject: 'rx-7' (0000000083cd0843): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-7' [ 246.470664][ T3889] kobject: 'loop3' (00000000fb812fe5): fill_kobj_path: path = '/devices/virtual/block/loop3' 09:16:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x0, 0x5, 0x1, 0x2, 0x1, 0x6, 0x3, 0x0, 0x101, 0x81, 0x0, 0x8, 0x9, 0x3f, 0x19, 0x20}}) [ 246.473069][ T9425] kobject: 'rx-8' (00000000efa0b2d9): kobject_add_internal: parent: 'queues', set: 'queues' [ 246.494194][ T9425] kobject: 'rx-8' (00000000efa0b2d9): kobject_uevent_env [ 246.501344][ T9425] kobject: 'rx-8' (00000000efa0b2d9): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-8' [ 246.512612][ T9425] kobject: 'rx-9' (000000005312b8b1): kobject_add_internal: parent: 'queues', set: 'queues' [ 246.522967][ T9425] kobject: 'rx-9' (000000005312b8b1): kobject_uevent_env [ 246.530186][ T9425] kobject: 'rx-9' (000000005312b8b1): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-9' 09:16:10 executing program 4: socket$key(0xf, 0x3, 0x2) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) [ 246.563552][ T3889] kobject: 'loop0' (00000000d3f8114a): kobject_uevent_env [ 246.569248][ T9425] kobject: 'rx-10' (00000000268e8acd): kobject_add_internal: parent: 'queues', set: 'queues' [ 246.581287][ T9425] kobject: 'rx-10' (00000000268e8acd): kobject_uevent_env [ 246.583006][ T3889] kobject: 'loop0' (00000000d3f8114a): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 246.588538][ T9425] kobject: 'rx-10' (00000000268e8acd): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-10' 09:16:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) [ 246.618064][ T3889] kobject: 'loop4' (000000001b8d2490): kobject_uevent_env [ 246.626089][ T9425] kobject: 'rx-11' (0000000064b02ad4): kobject_add_internal: parent: 'queues', set: 'queues' [ 246.644946][ T9425] kobject: 'rx-11' (0000000064b02ad4): kobject_uevent_env [ 246.653164][ T9425] kobject: 'rx-11' (0000000064b02ad4): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-11' [ 246.663564][ T3889] kobject: 'loop4' (000000001b8d2490): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 246.666935][ T9425] kobject: 'rx-12' (00000000c7126038): kobject_add_internal: parent: 'queues', set: 'queues' [ 246.685514][ T9425] kobject: 'rx-12' (00000000c7126038): kobject_uevent_env [ 246.693273][ T9425] kobject: 'rx-12' (00000000c7126038): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-12' [ 246.704767][ T9425] kobject: 'rx-13' (00000000d8ea89c2): kobject_add_internal: parent: 'queues', set: 'queues' [ 246.712307][ T3889] kobject: 'loop3' (00000000fb812fe5): kobject_uevent_env [ 246.719271][ T9425] kobject: 'rx-13' (00000000d8ea89c2): kobject_uevent_env [ 246.731849][ T3889] kobject: 'loop3' (00000000fb812fe5): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 246.732254][ T9425] kobject: 'rx-13' (00000000d8ea89c2): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-13' [ 246.771411][ T3889] kobject: 'loop0' (00000000d3f8114a): kobject_uevent_env [ 246.780016][ T9425] kobject: 'rx-14' (00000000de641fbe): kobject_add_internal: parent: 'queues', set: 'queues' [ 246.792034][ T9425] kobject: 'rx-14' (00000000de641fbe): kobject_uevent_env [ 246.792580][ T3889] kobject: 'loop0' (00000000d3f8114a): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 246.800226][ T9425] kobject: 'rx-14' (00000000de641fbe): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-14' [ 246.820949][ T9425] kobject: 'rx-15' (00000000c7154afe): kobject_add_internal: parent: 'queues', set: 'queues' [ 246.831646][ T9425] kobject: 'rx-15' (00000000c7154afe): kobject_uevent_env [ 246.838966][ T9425] kobject: 'rx-15' (00000000c7154afe): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/rx-15' [ 246.841536][ T3889] kobject: 'loop4' (000000001b8d2490): kobject_uevent_env [ 246.850966][ T9425] kobject: 'tx-0' (000000001f785b16): kobject_add_internal: parent: 'queues', set: 'queues' [ 246.863553][ T3889] kobject: 'loop4' (000000001b8d2490): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 246.868579][ T9425] kobject: 'tx-0' (000000001f785b16): kobject_uevent_env [ 246.884842][ T9425] kobject: 'tx-0' (000000001f785b16): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-0' [ 246.907820][ T9425] kobject: 'tx-1' (00000000f5869bd9): kobject_add_internal: parent: 'queues', set: 'queues' [ 246.925604][ T9425] kobject: 'tx-1' (00000000f5869bd9): kobject_uevent_env [ 246.933118][ T9425] kobject: 'tx-1' (00000000f5869bd9): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-1' [ 246.944321][ T9425] kobject: 'tx-2' (00000000083ae899): kobject_add_internal: parent: 'queues', set: 'queues' [ 246.954598][ T9425] kobject: 'tx-2' (00000000083ae899): kobject_uevent_env [ 246.961716][ T9425] kobject: 'tx-2' (00000000083ae899): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-2' [ 246.972799][ T9425] kobject: 'tx-3' (0000000069db75e4): kobject_add_internal: parent: 'queues', set: 'queues' [ 246.983006][ T9425] kobject: 'tx-3' (0000000069db75e4): kobject_uevent_env [ 246.990134][ T9425] kobject: 'tx-3' (0000000069db75e4): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-3' [ 247.001819][ T9425] kobject: 'tx-4' (000000000d03f818): kobject_add_internal: parent: 'queues', set: 'queues' [ 247.012230][ T9425] kobject: 'tx-4' (000000000d03f818): kobject_uevent_env [ 247.019345][ T9425] kobject: 'tx-4' (000000000d03f818): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-4' [ 247.030433][ T9425] kobject: 'tx-5' (000000009f84a8df): kobject_add_internal: parent: 'queues', set: 'queues' [ 247.040641][ T9425] kobject: 'tx-5' (000000009f84a8df): kobject_uevent_env [ 247.047696][ T9425] kobject: 'tx-5' (000000009f84a8df): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-5' [ 247.058813][ T9425] kobject: 'tx-6' (00000000622d0b1f): kobject_add_internal: parent: 'queues', set: 'queues' [ 247.069092][ T9425] kobject: 'tx-6' (00000000622d0b1f): kobject_uevent_env [ 247.076163][ T9425] kobject: 'tx-6' (00000000622d0b1f): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-6' [ 247.089540][ T9425] kobject: 'tx-7' (000000004cb10685): kobject_add_internal: parent: 'queues', set: 'queues' [ 247.099870][ T9425] kobject: 'tx-7' (000000004cb10685): kobject_uevent_env [ 247.107000][ T9425] kobject: 'tx-7' (000000004cb10685): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-7' [ 247.118351][ T9425] kobject: 'tx-8' (00000000ab6e089d): kobject_add_internal: parent: 'queues', set: 'queues' [ 247.128877][ T9425] kobject: 'tx-8' (00000000ab6e089d): kobject_uevent_env [ 247.136053][ T9425] kobject: 'tx-8' (00000000ab6e089d): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-8' [ 247.147214][ T9425] kobject: 'tx-9' (00000000e2962536): kobject_add_internal: parent: 'queues', set: 'queues' [ 247.157658][ T9425] kobject: 'tx-9' (00000000e2962536): kobject_uevent_env [ 247.164772][ T9425] kobject: 'tx-9' (00000000e2962536): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-9' [ 247.175844][ T9425] kobject: 'tx-10' (0000000048c754c2): kobject_add_internal: parent: 'queues', set: 'queues' [ 247.186142][ T9425] kobject: 'tx-10' (0000000048c754c2): kobject_uevent_env [ 247.193343][ T9425] kobject: 'tx-10' (0000000048c754c2): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-10' [ 247.204567][ T9425] kobject: 'tx-11' (000000008ed4cd35): kobject_add_internal: parent: 'queues', set: 'queues' [ 247.214899][ T9425] kobject: 'tx-11' (000000008ed4cd35): kobject_uevent_env [ 247.222133][ T9425] kobject: 'tx-11' (000000008ed4cd35): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-11' [ 247.233404][ T9425] kobject: 'tx-12' (00000000729b8a59): kobject_add_internal: parent: 'queues', set: 'queues' [ 247.243772][ T9425] kobject: 'tx-12' (00000000729b8a59): kobject_uevent_env [ 247.250962][ T9425] kobject: 'tx-12' (00000000729b8a59): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-12' [ 247.263859][ T9425] kobject: 'tx-13' (0000000042541dac): kobject_add_internal: parent: 'queues', set: 'queues' [ 247.274240][ T9425] kobject: 'tx-13' (0000000042541dac): kobject_uevent_env [ 247.281467][ T9425] kobject: 'tx-13' (0000000042541dac): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-13' [ 247.292722][ T9425] kobject: 'tx-14' (00000000004cef93): kobject_add_internal: parent: 'queues', set: 'queues' [ 247.303035][ T9425] kobject: 'tx-14' (00000000004cef93): kobject_uevent_env [ 247.310234][ T9425] kobject: 'tx-14' (00000000004cef93): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-14' [ 247.321458][ T9425] kobject: 'tx-15' (00000000258f0aa9): kobject_add_internal: parent: 'queues', set: 'queues' [ 247.331787][ T9425] kobject: 'tx-15' (00000000258f0aa9): kobject_uevent_env [ 247.338931][ T9425] kobject: 'tx-15' (00000000258f0aa9): fill_kobj_path: path = '/devices/virtual/net/bond2/queues/tx-15' [ 247.350920][ T9425] kobject: 'batman_adv' (000000003bcb1780): kobject_add_internal: parent: 'bond2', set: '' [ 247.369533][ T9430] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 09:16:11 executing program 1: fanotify_init(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x1, 0x0, {0x79f}}, 0x18) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000240)=""/189) socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180), 0x0) r0 = gettid() tkill(r0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000010003b0e00f9ffffffe8ffffff000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c000100626f6e640000000004000200"], 0x34}}, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000001c0)={0xa, 0xfffffffffffffff8, {0x55, 0xfff, 0x2, {0x9, 0x6}, {0x9, 0x2}, @rumble={0x7, 0x9}}, {0x54, 0x0, 0xce, {0x80, 0x8}, {0x2, 0x400}, @rumble={0x9, 0x3}}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) 09:16:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) 09:16:11 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) 09:16:11 executing program 4: syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) 09:16:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x400000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007f6800fe01b2a4a280930a060301fe80000214000000390009002d005056060000001900054014f00300000022dc1338d544fec09b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {0x1, 0x0, 0x4}, 0x0, r2, r3, 0x14d, 0x4, 0x3, 0x8000, 0x7fff, 0x4, 0x0, 0x80000000, 0x101, 0x2, 0x3, 0x40, 0x1000, 0xb6ab, 0x2}}, 0xa0) 09:16:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) r2 = socket$kcm(0x2, 0x805, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/de\t\x00\x00\x00se\x00', 0x2, 0x0) acct(&(0x7f0000000100)='./file0\x00') r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) write$FUSE_NOTIFY_POLL(r4, &(0x7f00000000c0)={0xfffffe6d, 0x1, 0x0, {0x200000000082}}, 0x18) dup2(r2, r1) [ 247.384794][ T3889] kobject: 'loop1' (00000000bbb9dddc): kobject_uevent_env [ 247.399143][ T3889] kobject: 'loop1' (00000000bbb9dddc): fill_kobj_path: path = '/devices/virtual/block/loop1' 09:16:11 executing program 4: syz_open_dev$swradio(0x0, 0x1, 0x2) 09:16:11 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) 09:16:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) r2 = socket$kcm(0x2, 0x805, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/de\t\x00\x00\x00se\x00', 0x2, 0x0) acct(&(0x7f0000000100)='./file0\x00') r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) write$FUSE_NOTIFY_POLL(r4, &(0x7f00000000c0)={0xfffffe6d, 0x1, 0x0, {0x200000000082}}, 0x18) dup2(r2, r1) 09:16:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) [ 247.448477][ T3889] kobject: 'loop5' (0000000082df060d): kobject_uevent_env [ 247.486367][ T3889] kobject: 'loop5' (0000000082df060d): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 247.523573][ T9459] kobject: 'bond3' (0000000031d6c903): kobject_add_internal: parent: 'net', set: 'devices' [ 247.534245][ T3889] kobject: 'loop2' (0000000003fc1b10): kobject_uevent_env [ 247.554269][ T3889] kobject: 'loop2' (0000000003fc1b10): fill_kobj_path: path = '/devices/virtual/block/loop2' 09:16:11 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) 09:16:11 executing program 4: syz_open_dev$swradio(0x0, 0x1, 0x2) [ 247.572185][ T9459] kobject: 'bond3' (0000000031d6c903): kobject_uevent_env [ 247.579641][ T3889] kobject: 'loop4' (000000001b8d2490): kobject_uevent_env [ 247.587514][ T3889] kobject: 'loop4' (000000001b8d2490): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 247.601119][ T9459] kobject: 'bond3' (0000000031d6c903): fill_kobj_path: path = '/devices/virtual/net/bond3' [ 247.603521][ T3889] kobject: 'loop3' (00000000fb812fe5): kobject_uevent_env [ 247.622430][ T9459] kobject: 'queues' (00000000b94df06b): kobject_add_internal: parent: 'bond3', set: '' [ 247.628877][ T3889] kobject: 'loop3' (00000000fb812fe5): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 247.639407][ T9459] kobject: 'queues' (00000000b94df06b): kobject_uevent_env [ 247.658734][ T9459] kobject: 'queues' (00000000b94df06b): kobject_uevent_env: filter function caused the event to drop! [ 247.676383][ T3889] kobject: 'loop0' (00000000d3f8114a): kobject_uevent_env [ 247.688189][ T9459] kobject: 'rx-0' (00000000f0b572da): kobject_add_internal: parent: 'queues', set: 'queues' [ 247.690995][ T3889] kobject: 'loop0' (00000000d3f8114a): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 247.710434][ T3889] kobject: 'loop3' (00000000fb812fe5): kobject_uevent_env [ 247.717666][ T3889] kobject: 'loop3' (00000000fb812fe5): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 247.727082][ T9459] kobject: 'rx-0' (00000000f0b572da): kobject_uevent_env [ 247.736104][ T3889] kobject: 'loop4' (000000001b8d2490): kobject_uevent_env [ 247.743031][ T9459] kobject: 'rx-0' (00000000f0b572da): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-0' [ 247.743360][ T3889] kobject: 'loop4' (000000001b8d2490): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 247.757657][ T9459] kobject: 'rx-1' (000000001284da0a): kobject_add_internal: parent: 'queues', set: 'queues' [ 247.775962][ T3889] kobject: 'loop0' (00000000d3f8114a): kobject_uevent_env [ 247.778229][ T9459] kobject: 'rx-1' (000000001284da0a): kobject_uevent_env [ 247.784126][ T3889] kobject: 'loop0' (00000000d3f8114a): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 247.801314][ T9459] kobject: 'rx-1' (000000001284da0a): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-1' [ 247.801921][ T3889] kobject: 'loop3' (00000000fb812fe5): kobject_uevent_env [ 247.815005][ T9459] kobject: 'rx-2' (00000000152f1602): kobject_add_internal: parent: 'queues', set: 'queues' [ 247.829804][ T3889] kobject: 'loop3' (00000000fb812fe5): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 247.831636][ T9459] kobject: 'rx-2' (00000000152f1602): kobject_uevent_env [ 247.848532][ T9459] kobject: 'rx-2' (00000000152f1602): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-2' [ 247.861526][ T9459] kobject: 'rx-3' (0000000022ffc756): kobject_add_internal: parent: 'queues', set: 'queues' [ 247.874296][ T9459] kobject: 'rx-3' (0000000022ffc756): kobject_uevent_env [ 247.882343][ T9459] kobject: 'rx-3' (0000000022ffc756): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-3' [ 247.904274][ T9459] kobject: 'rx-4' (000000008cec875f): kobject_add_internal: parent: 'queues', set: 'queues' [ 247.917890][ T9459] kobject: 'rx-4' (000000008cec875f): kobject_uevent_env [ 247.926016][ T9459] kobject: 'rx-4' (000000008cec875f): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-4' [ 247.939714][ T9459] kobject: 'rx-5' (00000000f602eca5): kobject_add_internal: parent: 'queues', set: 'queues' [ 247.950641][ T9459] kobject: 'rx-5' (00000000f602eca5): kobject_uevent_env [ 247.958032][ T9459] kobject: 'rx-5' (00000000f602eca5): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-5' [ 247.970444][ T9459] kobject: 'rx-6' (000000008e0b1cbd): kobject_add_internal: parent: 'queues', set: 'queues' [ 247.981424][ T9459] kobject: 'rx-6' (000000008e0b1cbd): kobject_uevent_env [ 247.988998][ T9459] kobject: 'rx-6' (000000008e0b1cbd): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-6' [ 248.000988][ T9459] kobject: 'rx-7' (00000000884cd5a1): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.011766][ T9459] kobject: 'rx-7' (00000000884cd5a1): kobject_uevent_env [ 248.019296][ T9459] kobject: 'rx-7' (00000000884cd5a1): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-7' [ 248.030601][ T9459] kobject: 'rx-8' (00000000fa36d3a0): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.040917][ T9459] kobject: 'rx-8' (00000000fa36d3a0): kobject_uevent_env [ 248.048133][ T9459] kobject: 'rx-8' (00000000fa36d3a0): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-8' [ 248.059402][ T9459] kobject: 'rx-9' (00000000b6589ce3): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.069904][ T9459] kobject: 'rx-9' (00000000b6589ce3): kobject_uevent_env [ 248.077034][ T9459] kobject: 'rx-9' (00000000b6589ce3): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-9' [ 248.088723][ T9459] kobject: 'rx-10' (0000000006a5fb97): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.099667][ T9459] kobject: 'rx-10' (0000000006a5fb97): kobject_uevent_env [ 248.106984][ T9459] kobject: 'rx-10' (0000000006a5fb97): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-10' [ 248.118485][ T9459] kobject: 'rx-11' (00000000b46298d6): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.129176][ T9459] kobject: 'rx-11' (00000000b46298d6): kobject_uevent_env [ 248.136397][ T9459] kobject: 'rx-11' (00000000b46298d6): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-11' [ 248.147914][ T9459] kobject: 'rx-12' (000000003cfb9467): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.158276][ T9459] kobject: 'rx-12' (000000003cfb9467): kobject_uevent_env [ 248.165853][ T9459] kobject: 'rx-12' (000000003cfb9467): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-12' [ 248.177217][ T9459] kobject: 'rx-13' (00000000db4a3624): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.187718][ T9459] kobject: 'rx-13' (00000000db4a3624): kobject_uevent_env [ 248.194973][ T9459] kobject: 'rx-13' (00000000db4a3624): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-13' [ 248.206423][ T9459] kobject: 'rx-14' (000000008d2cf228): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.216774][ T9459] kobject: 'rx-14' (000000008d2cf228): kobject_uevent_env [ 248.224048][ T9459] kobject: 'rx-14' (000000008d2cf228): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-14' [ 248.236111][ T9459] kobject: 'rx-15' (000000006c5c1eed): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.246464][ T9459] kobject: 'rx-15' (000000006c5c1eed): kobject_uevent_env [ 248.253721][ T9459] kobject: 'rx-15' (000000006c5c1eed): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/rx-15' [ 248.265106][ T9459] kobject: 'tx-0' (000000007712d8b2): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.275325][ T9459] kobject: 'tx-0' (000000007712d8b2): kobject_uevent_env [ 248.282699][ T9459] kobject: 'tx-0' (000000007712d8b2): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-0' [ 248.293836][ T9459] kobject: 'tx-1' (0000000080dbe349): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.304064][ T9459] kobject: 'tx-1' (0000000080dbe349): kobject_uevent_env [ 248.311169][ T9459] kobject: 'tx-1' (0000000080dbe349): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-1' [ 248.322244][ T9459] kobject: 'tx-2' (00000000adfb838c): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.332511][ T9459] kobject: 'tx-2' (00000000adfb838c): kobject_uevent_env [ 248.339623][ T9459] kobject: 'tx-2' (00000000adfb838c): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-2' [ 248.350665][ T9459] kobject: 'tx-3' (000000006be6b606): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.361187][ T9459] kobject: 'tx-3' (000000006be6b606): kobject_uevent_env [ 248.368244][ T9459] kobject: 'tx-3' (000000006be6b606): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-3' [ 248.379330][ T9459] kobject: 'tx-4' (00000000964b4056): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.389614][ T9459] kobject: 'tx-4' (00000000964b4056): kobject_uevent_env [ 248.396679][ T9459] kobject: 'tx-4' (00000000964b4056): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-4' [ 248.407851][ T9459] kobject: 'tx-5' (000000001c068f48): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.418058][ T9459] kobject: 'tx-5' (000000001c068f48): kobject_uevent_env [ 248.425236][ T9459] kobject: 'tx-5' (000000001c068f48): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-5' [ 248.436268][ T9459] kobject: 'tx-6' (00000000ea6d264b): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.446679][ T9459] kobject: 'tx-6' (00000000ea6d264b): kobject_uevent_env [ 248.453884][ T9459] kobject: 'tx-6' (00000000ea6d264b): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-6' [ 248.464968][ T9459] kobject: 'tx-7' (000000006bc84d9c): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.475207][ T9459] kobject: 'tx-7' (000000006bc84d9c): kobject_uevent_env [ 248.482358][ T9459] kobject: 'tx-7' (000000006bc84d9c): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-7' [ 248.493577][ T9459] kobject: 'tx-8' (0000000035d54625): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.503825][ T9459] kobject: 'tx-8' (0000000035d54625): kobject_uevent_env [ 248.510897][ T9459] kobject: 'tx-8' (0000000035d54625): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-8' [ 248.522041][ T9459] kobject: 'tx-9' (00000000267a8d5c): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.532265][ T9459] kobject: 'tx-9' (00000000267a8d5c): kobject_uevent_env [ 248.539348][ T9459] kobject: 'tx-9' (00000000267a8d5c): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-9' [ 248.550361][ T9459] kobject: 'tx-10' (00000000ea03ee0d): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.560678][ T9459] kobject: 'tx-10' (00000000ea03ee0d): kobject_uevent_env [ 248.567817][ T9459] kobject: 'tx-10' (00000000ea03ee0d): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-10' [ 248.579077][ T9459] kobject: 'tx-11' (000000002e46efb7): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.589429][ T9459] kobject: 'tx-11' (000000002e46efb7): kobject_uevent_env [ 248.596548][ T9459] kobject: 'tx-11' (000000002e46efb7): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-11' [ 248.607771][ T9459] kobject: 'tx-12' (000000002a83dbd2): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.618053][ T9459] kobject: 'tx-12' (000000002a83dbd2): kobject_uevent_env [ 248.625521][ T9459] kobject: 'tx-12' (000000002a83dbd2): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-12' [ 248.636757][ T9459] kobject: 'tx-13' (00000000ee285db2): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.647054][ T9459] kobject: 'tx-13' (00000000ee285db2): kobject_uevent_env [ 248.654246][ T9459] kobject: 'tx-13' (00000000ee285db2): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-13' [ 248.665458][ T9459] kobject: 'tx-14' (000000008a8908a2): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.675783][ T9459] kobject: 'tx-14' (000000008a8908a2): kobject_uevent_env [ 248.683079][ T9459] kobject: 'tx-14' (000000008a8908a2): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-14' [ 248.694339][ T9459] kobject: 'tx-15' (0000000095e504c4): kobject_add_internal: parent: 'queues', set: 'queues' [ 248.704618][ T9459] kobject: 'tx-15' (0000000095e504c4): kobject_uevent_env [ 248.711848][ T9459] kobject: 'tx-15' (0000000095e504c4): fill_kobj_path: path = '/devices/virtual/net/bond3/queues/tx-15' 09:16:13 executing program 1: fanotify_init(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x1, 0x0, {0x79f}}, 0x18) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000240)=""/189) socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180), 0x0) r0 = gettid() tkill(r0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000010003b0e00f9ffffffe8ffffff000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c000100626f6e640000000004000200"], 0x34}}, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000001c0)={0xa, 0xfffffffffffffff8, {0x55, 0xfff, 0x2, {0x9, 0x6}, {0x9, 0x2}, @rumble={0x7, 0x9}}, {0x54, 0x0, 0xce, {0x80, 0x8}, {0x2, 0x400}, @rumble={0x9, 0x3}}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) 09:16:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) 09:16:13 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) 09:16:13 executing program 4: syz_open_dev$swradio(0x0, 0x1, 0x2) [ 248.723683][ T9459] kobject: 'batman_adv' (00000000ececb1c7): kobject_add_internal: parent: 'bond3', set: '' [ 248.734674][ T9465] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 248.754578][ T3889] kobject: 'loop1' (00000000bbb9dddc): kobject_uevent_env 09:16:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) r2 = socket$kcm(0x2, 0x805, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/de\t\x00\x00\x00se\x00', 0x2, 0x0) acct(&(0x7f0000000100)='./file0\x00') r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) write$FUSE_NOTIFY_POLL(r4, &(0x7f00000000c0)={0xfffffe6d, 0x1, 0x0, {0x200000000082}}, 0x18) dup2(r2, r1) 09:16:13 executing program 5: fanotify_init(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x1, 0x0, {0x79f}}, 0x18) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000240)=""/189) socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180), 0x0) r0 = gettid() tkill(r0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000010003b0e00f9ffffffe8ffffff000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c000100626f6e640000000004000200"], 0x34}}, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000001c0)={0xa, 0xfffffffffffffff8, {0x55, 0xfff, 0x2, {0x9, 0x6}, {0x9, 0x2}, @rumble={0x7, 0x9}}, {0x54, 0x0, 0xce, {0x80, 0x8}, {0x2, 0x400}, @rumble={0x9, 0x3}}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) 09:16:13 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) [ 248.780181][ T3889] kobject: 'loop1' (00000000bbb9dddc): fill_kobj_path: path = '/devices/virtual/block/loop1' 09:16:13 executing program 4 (fault-call:0 fault-nth:0): syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) 09:16:13 executing program 0: socket$key(0xf, 0x3, 0x2) [ 248.823756][ T3889] kobject: 'loop5' (0000000082df060d): kobject_uevent_env [ 248.859648][ T9500] kobject: 'bond4' (000000004f1b0339): kobject_add_internal: parent: 'net', set: 'devices' [ 248.870459][ T3889] kobject: 'loop5' (0000000082df060d): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 248.888722][ T9507] FAULT_INJECTION: forcing a failure. [ 248.888722][ T9507] name failslab, interval 1, probability 0, space 0, times 1 [ 248.889445][ T3889] kobject: 'loop2' (0000000003fc1b10): kobject_uevent_env [ 248.915419][ T9500] kobject: 'bond4' (000000004f1b0339): kobject_uevent_env 09:16:13 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) [ 248.916200][ T3889] kobject: 'loop2' (0000000003fc1b10): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 248.939553][ T3889] kobject: 'loop4' (000000001b8d2490): kobject_uevent_env [ 248.941022][ T9500] kobject: 'bond4' (000000004f1b0339): fill_kobj_path: path = '/devices/virtual/net/bond4' [ 248.946892][ T3889] kobject: 'loop4' (000000001b8d2490): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 248.973618][ T9507] CPU: 0 PID: 9507 Comm: syz-executor.4 Not tainted 5.3.0+ #0 [ 248.976890][ T3889] kobject: 'loop3' (00000000fb812fe5): kobject_uevent_env [ 248.981135][ T9507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.981141][ T9507] Call Trace: [ 248.981163][ T9507] dump_stack+0x172/0x1f0 [ 248.981182][ T9507] should_fail.cold+0xa/0x15 [ 248.981198][ T9507] ? fault_create_debugfs_attr+0x180/0x180 [ 248.981217][ T9507] ? page_to_nid.part.0+0x20/0x20 09:16:13 executing program 0 (fault-call:0 fault-nth:0): socket$key(0xf, 0x3, 0x2) [ 248.988471][ T3889] kobject: 'loop3' (00000000fb812fe5): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 248.998377][ T9507] ? ___might_sleep+0x163/0x280 [ 248.998396][ T9507] __should_failslab+0x121/0x190 [ 248.998412][ T9507] should_failslab+0x9/0x14 [ 248.998424][ T9507] kmem_cache_alloc+0x2aa/0x710 [ 248.998436][ T9507] ? __kasan_check_write+0x14/0x20 [ 248.998449][ T9507] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 248.998467][ T9507] getname_flags+0xd6/0x5b0 [ 249.003941][ T3889] kobject: 'loop0' (00000000d3f8114a): kobject_uevent_env [ 249.006079][ T9507] getname+0x1a/0x20 [ 249.006095][ T9507] do_sys_open+0x2c9/0x5d0 [ 249.006112][ T9507] ? filp_open+0x80/0x80 [ 249.011110][ T3889] kobject: 'loop0' (00000000d3f8114a): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 249.016488][ T9507] ? switch_fpu_return+0x1fa/0x4f0 [ 249.016506][ T9507] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 249.016520][ T9507] __x64_sys_open+0x7e/0xc0 [ 249.016543][ T9507] do_syscall_64+0xfa/0x760 [ 249.023414][ T3889] kobject: 'loop3' (00000000fb812fe5): kobject_uevent_env [ 249.031883][ T9507] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.031894][ T9507] RIP: 0033:0x4138f1 [ 249.031908][ T9507] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 249.031915][ T9507] RSP: 002b:00007f2cacd8b7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 249.031927][ T9507] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004138f1 [ 249.031934][ T9507] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007f2cacd8b850 [ 249.031939][ T9507] RBP: 000000000075bf20 R08: 000000000000000f R09: 0000000000000000 [ 249.031946][ T9507] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f2cacd8c6d4 [ 249.031952][ T9507] R13: 00000000004c8f69 R14: 00000000004e00e8 R15: 0000000000000003 [ 249.064654][ T9500] kobject: 'queues' (000000009ae4d53a): kobject_add_internal: parent: 'bond4', set: '' [ 249.073537][ T3889] kobject: 'loop3' (00000000fb812fe5): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 249.086774][ T9517] FAULT_INJECTION: forcing a failure. [ 249.086774][ T9517] name failslab, interval 1, probability 0, space 0, times 1 [ 249.111768][ T3889] kobject: 'loop0' (00000000d3f8114a): kobject_uevent_env [ 249.112771][ T9517] CPU: 0 PID: 9517 Comm: syz-executor.0 Not tainted 5.3.0+ #0 [ 249.117405][ T3889] kobject: 'loop0' (00000000d3f8114a): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 249.124372][ T9517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.124377][ T9517] Call Trace: [ 249.124394][ T9517] dump_stack+0x172/0x1f0 [ 249.124413][ T9517] should_fail.cold+0xa/0x15 [ 249.124427][ T9517] ? fault_create_debugfs_attr+0x180/0x180 [ 249.124439][ T9517] ? is_bpf_text_address+0xac/0x170 [ 249.124452][ T9517] ? __kasan_check_read+0x11/0x20 [ 249.124471][ T9517] __should_failslab+0x121/0x190 [ 249.218830][ T9500] kobject: 'queues' (000000009ae4d53a): kobject_uevent_env [ 249.222619][ T9517] should_failslab+0x9/0x14 [ 249.222632][ T9517] kmem_cache_alloc+0x47/0x710 [ 249.222659][ T9517] ebitmap_cpy+0xcd/0x270 09:16:13 executing program 4 (fault-call:0 fault-nth:1): syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) [ 249.222672][ T9517] ? hashtab_search+0x1b9/0x250 [ 249.222688][ T9517] mls_compute_sid+0x5d0/0xf60 [ 249.222704][ T9517] ? mls_convert_context+0x6d0/0x6d0 [ 249.222722][ T9517] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.222740][ T9517] ? sidtab_search_core+0x164/0x210 [ 249.243049][ T3889] kobject: 'loop4' (000000001b8d2490): kobject_uevent_env [ 249.250242][ T9517] ? __sanitizer_cov_trace_cmp2+0x18/0x20 [ 249.250259][ T9517] security_compute_sid.part.0+0xafd/0x1600 [ 249.250278][ T9517] ? compute_sid_handle_invalid_context+0x370/0x370 [ 249.262562][ T9500] kobject: 'queues' (000000009ae4d53a): kobject_uevent_env: filter function caused the event to drop! [ 249.270511][ T9517] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 249.270526][ T9517] ? kstrtouint+0x142/0x1a0 [ 249.270538][ T9517] ? _kstrtoul+0x170/0x170 [ 249.270557][ T9517] ? __f_unlock_pos+0x19/0x20 [ 249.270571][ T9517] ? __kasan_check_read+0x11/0x20 [ 249.270586][ T9517] security_transition_sid+0x126/0x190 [ 249.270608][ T9517] selinux_socket_create+0x453/0x610 [ 249.274582][ T3889] kobject: 'loop4' (000000001b8d2490): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 249.278194][ T9517] ? selinux_sctp_assoc_request+0x5c0/0x5c0 [ 249.278209][ T9517] ? __kasan_check_write+0x14/0x20 [ 249.278222][ T9517] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 249.278242][ T9517] security_socket_create+0x7b/0xc0 [ 249.283579][ T9500] kobject: 'rx-0' (000000007d1f9eb9): kobject_add_internal: parent: 'queues', set: 'queues' [ 249.288740][ T9517] __sock_create+0x90/0x730 [ 249.288757][ T9517] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 249.288774][ T9517] __sys_socket+0x103/0x220 [ 249.288796][ T9517] ? move_addr_to_kernel+0x80/0x80 [ 249.303778][ T9500] kobject: 'rx-0' (000000007d1f9eb9): kobject_uevent_env [ 249.303919][ T9517] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 249.303938][ T9517] __x64_sys_socket+0x73/0xb0 [ 249.319297][ T9500] kobject: 'rx-0' (000000007d1f9eb9): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-0' [ 249.320449][ T9517] do_syscall_64+0xfa/0x760 [ 249.320469][ T9517] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.320485][ T9517] RIP: 0033:0x459a09 [ 249.326373][ T9500] kobject: 'rx-1' (00000000ca177303): kobject_add_internal: parent: 'queues', set: 'queues' [ 249.329633][ T9517] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 249.329646][ T9517] RSP: 002b:00007fd1bdb16c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 249.329659][ T9517] RAX: ffffffffffffffda RBX: 00007fd1bdb16c90 RCX: 0000000000459a09 [ 249.329665][ T9517] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 249.329673][ T9517] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 249.329679][ T9517] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd1bdb176d4 [ 249.329687][ T9517] R13: 00000000004c87bf R14: 00000000004df5f0 R15: 0000000000000003 [ 249.409894][ T3889] kobject: 'loop0' (00000000d3f8114a): kobject_uevent_env [ 249.426549][ T9526] FAULT_INJECTION: forcing a failure. [ 249.426549][ T9526] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 249.457356][ T3889] kobject: 'loop0' (00000000d3f8114a): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 249.466143][ T9526] CPU: 1 PID: 9526 Comm: syz-executor.4 Not tainted 5.3.0+ #0 [ 249.466152][ T9526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.466157][ T9526] Call Trace: [ 249.466176][ T9526] dump_stack+0x172/0x1f0 [ 249.466192][ T9526] should_fail.cold+0xa/0x15 [ 249.466205][ T9526] ? fault_create_debugfs_attr+0x180/0x180 [ 249.466223][ T9526] should_fail_alloc_page+0x50/0x60 [ 249.466233][ T9526] __alloc_pages_nodemask+0x1a1/0x900 [ 249.466250][ T9526] ? __alloc_pages_slowpath+0x2520/0x2520 [ 249.482406][ T9500] kobject: 'rx-1' (00000000ca177303): kobject_uevent_env [ 249.486585][ T9526] ? fs_reclaim_acquire.part.0+0x30/0x30 [ 249.486599][ T9526] ? __kasan_check_read+0x11/0x20 [ 249.486623][ T9526] ? fault_create_debugfs_attr+0x180/0x180 [ 249.496412][ T9500] kobject: 'rx-1' (00000000ca177303): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-1' [ 249.499695][ T9526] cache_grow_begin+0x90/0xd20 [ 249.499708][ T9526] ? getname_flags+0xd6/0x5b0 [ 249.499724][ T9526] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 249.499738][ T9526] kmem_cache_alloc+0x64e/0x710 [ 249.499750][ T9526] ? __kasan_check_write+0x14/0x20 [ 249.499768][ T9526] getname_flags+0xd6/0x5b0 [ 249.505149][ T9500] kobject: 'rx-2' (00000000b8c798b8): kobject_add_internal: parent: 'queues', set: 'queues' [ 249.515531][ T9526] getname+0x1a/0x20 [ 249.515544][ T9526] do_sys_open+0x2c9/0x5d0 [ 249.515558][ T9526] ? filp_open+0x80/0x80 [ 249.515574][ T9526] ? switch_fpu_return+0x1fa/0x4f0 [ 249.515589][ T9526] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 249.515603][ T9526] __x64_sys_open+0x7e/0xc0 [ 249.515618][ T9526] do_syscall_64+0xfa/0x760 [ 249.515633][ T9526] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.515643][ T9526] RIP: 0033:0x4138f1 [ 249.515657][ T9526] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 249.515673][ T9526] RSP: 002b:00007f2cacd8b7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 249.522891][ T9500] kobject: 'rx-2' (00000000b8c798b8): kobject_uevent_env [ 249.526026][ T9526] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004138f1 [ 249.526034][ T9526] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007f2cacd8b850 [ 249.526042][ T9526] RBP: 000000000075bf20 R08: 000000000000000f R09: 0000000000000000 [ 249.526050][ T9526] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f2cacd8c6d4 [ 249.526058][ T9526] R13: 00000000004c8f69 R14: 00000000004e00e8 R15: 0000000000000003 [ 249.568524][ T3889] kobject: 'loop4' (000000001b8d2490): kobject_uevent_env [ 249.569913][ T9500] kobject: 'rx-2' (00000000b8c798b8): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-2' [ 249.581831][ T3889] kobject: 'loop4' (000000001b8d2490): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 249.596310][ T9500] kobject: 'rx-3' (0000000031bf68e4): kobject_add_internal: parent: 'queues', set: 'queues' [ 249.617954][ T3889] kobject: 'loop3' (00000000fb812fe5): kobject_uevent_env [ 249.646259][ T9500] kobject: 'rx-3' (0000000031bf68e4): kobject_uevent_env [ 249.676384][ T3889] kobject: 'loop3' (00000000fb812fe5): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 249.681218][ T9500] kobject: 'rx-3' (0000000031bf68e4): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-3' [ 249.960161][ T9500] kobject: 'rx-4' (0000000039b5a2b9): kobject_add_internal: parent: 'queues', set: 'queues' [ 249.971431][ T9500] kobject: 'rx-4' (0000000039b5a2b9): kobject_uevent_env [ 249.978518][ T9500] kobject: 'rx-4' (0000000039b5a2b9): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-4' [ 249.989949][ T9500] kobject: 'rx-5' (00000000c3015a10): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.000467][ T9500] kobject: 'rx-5' (00000000c3015a10): kobject_uevent_env [ 250.007524][ T9500] kobject: 'rx-5' (00000000c3015a10): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-5' [ 250.018684][ T9500] kobject: 'rx-6' (00000000f4f9c6a0): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.028960][ T9500] kobject: 'rx-6' (00000000f4f9c6a0): kobject_uevent_env [ 250.036236][ T9500] kobject: 'rx-6' (00000000f4f9c6a0): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-6' [ 250.048032][ T9500] kobject: 'rx-7' (00000000563bdf12): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.058214][ T9500] kobject: 'rx-7' (00000000563bdf12): kobject_uevent_env [ 250.065321][ T9500] kobject: 'rx-7' (00000000563bdf12): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-7' [ 250.076400][ T9500] kobject: 'rx-8' (00000000dbaa652c): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.086675][ T9500] kobject: 'rx-8' (00000000dbaa652c): kobject_uevent_env [ 250.093963][ T9500] kobject: 'rx-8' (00000000dbaa652c): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-8' [ 250.106891][ T9500] kobject: 'rx-9' (00000000a3584c66): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.118019][ T9500] kobject: 'rx-9' (00000000a3584c66): kobject_uevent_env [ 250.125682][ T9500] kobject: 'rx-9' (00000000a3584c66): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-9' [ 250.136790][ T9500] kobject: 'rx-10' (00000000e54a54cd): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.147040][ T9500] kobject: 'rx-10' (00000000e54a54cd): kobject_uevent_env [ 250.154226][ T9500] kobject: 'rx-10' (00000000e54a54cd): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-10' [ 250.165487][ T9500] kobject: 'rx-11' (0000000005394f1f): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.176460][ T9500] kobject: 'rx-11' (0000000005394f1f): kobject_uevent_env [ 250.183671][ T9500] kobject: 'rx-11' (0000000005394f1f): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-11' [ 250.194993][ T9500] kobject: 'rx-12' (0000000011c377ca): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.206187][ T9500] kobject: 'rx-12' (0000000011c377ca): kobject_uevent_env [ 250.213385][ T9500] kobject: 'rx-12' (0000000011c377ca): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-12' [ 250.224563][ T9500] kobject: 'rx-13' (00000000a37f2b66): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.234795][ T9500] kobject: 'rx-13' (00000000a37f2b66): kobject_uevent_env [ 250.241972][ T9500] kobject: 'rx-13' (00000000a37f2b66): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-13' [ 250.253282][ T9500] kobject: 'rx-14' (000000007e1b3288): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.263558][ T9500] kobject: 'rx-14' (000000007e1b3288): kobject_uevent_env [ 250.271059][ T9500] kobject: 'rx-14' (000000007e1b3288): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-14' [ 250.282877][ T9500] kobject: 'rx-15' (00000000122b00a9): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.293127][ T9500] kobject: 'rx-15' (00000000122b00a9): kobject_uevent_env [ 250.300327][ T9500] kobject: 'rx-15' (00000000122b00a9): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/rx-15' [ 250.311573][ T9500] kobject: 'tx-0' (00000000990a8c60): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.321762][ T9500] kobject: 'tx-0' (00000000990a8c60): kobject_uevent_env [ 250.328820][ T9500] kobject: 'tx-0' (00000000990a8c60): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/tx-0' [ 250.339889][ T9500] kobject: 'tx-1' (00000000d0000e5d): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.350166][ T9500] kobject: 'tx-1' (00000000d0000e5d): kobject_uevent_env [ 250.357212][ T9500] kobject: 'tx-1' (00000000d0000e5d): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/tx-1' [ 250.368647][ T9500] kobject: 'tx-2' (0000000028e3d9db): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.378895][ T9500] kobject: 'tx-2' (0000000028e3d9db): kobject_uevent_env [ 250.386013][ T9500] kobject: 'tx-2' (0000000028e3d9db): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/tx-2' [ 250.397063][ T9500] kobject: 'tx-3' (00000000b95e95d3): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.407425][ T9500] kobject: 'tx-3' (00000000b95e95d3): kobject_uevent_env [ 250.414515][ T9500] kobject: 'tx-3' (00000000b95e95d3): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/tx-3' [ 250.425554][ T9500] kobject: 'tx-4' (0000000005250878): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.435780][ T9500] kobject: 'tx-4' (0000000005250878): kobject_uevent_env [ 250.443171][ T9500] kobject: 'tx-4' (0000000005250878): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/tx-4' [ 250.454229][ T9500] kobject: 'tx-5' (0000000093e49e57): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.464403][ T9500] kobject: 'tx-5' (0000000093e49e57): kobject_uevent_env [ 250.471479][ T9500] kobject: 'tx-5' (0000000093e49e57): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/tx-5' [ 250.482498][ T9500] kobject: 'tx-6' (000000003061b9a4): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.492827][ T9500] kobject: 'tx-6' (000000003061b9a4): kobject_uevent_env [ 250.499949][ T9500] kobject: 'tx-6' (000000003061b9a4): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/tx-6' [ 250.511003][ T9500] kobject: 'tx-7' (00000000202179f2): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.521364][ T9500] kobject: 'tx-7' (00000000202179f2): kobject_uevent_env [ 250.528404][ T9500] kobject: 'tx-7' (00000000202179f2): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/tx-7' [ 250.539590][ T9500] kobject: 'tx-8' (00000000b7dd3cfa): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.549885][ T9500] kobject: 'tx-8' (00000000b7dd3cfa): kobject_uevent_env [ 250.556949][ T9500] kobject: 'tx-8' (00000000b7dd3cfa): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/tx-8' [ 250.568103][ T9500] kobject: 'tx-9' (000000005d41ad14): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.578299][ T9500] kobject: 'tx-9' (000000005d41ad14): kobject_uevent_env [ 250.585404][ T9500] kobject: 'tx-9' (000000005d41ad14): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/tx-9' [ 250.596424][ T9500] kobject: 'tx-10' (00000000838e9a49): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.606802][ T9500] kobject: 'tx-10' (00000000838e9a49): kobject_uevent_env [ 250.613992][ T9500] kobject: 'tx-10' (00000000838e9a49): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/tx-10' [ 250.625276][ T9500] kobject: 'tx-11' (00000000e23980fa): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.635694][ T9500] kobject: 'tx-11' (00000000e23980fa): kobject_uevent_env [ 250.642872][ T9500] kobject: 'tx-11' (00000000e23980fa): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/tx-11' [ 250.654061][ T9500] kobject: 'tx-12' (00000000e464270e): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.664375][ T9500] kobject: 'tx-12' (00000000e464270e): kobject_uevent_env [ 250.671540][ T9500] kobject: 'tx-12' (00000000e464270e): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/tx-12' [ 250.682841][ T9500] kobject: 'tx-13' (00000000d60adc8c): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.693131][ T9500] kobject: 'tx-13' (00000000d60adc8c): kobject_uevent_env [ 250.700313][ T9500] kobject: 'tx-13' (00000000d60adc8c): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/tx-13' [ 250.711510][ T9500] kobject: 'tx-14' (0000000012670402): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.721813][ T9500] kobject: 'tx-14' (0000000012670402): kobject_uevent_env 09:16:15 executing program 1: fanotify_init(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x1, 0x0, {0x79f}}, 0x18) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000240)=""/189) socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180), 0x0) r0 = gettid() tkill(r0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000010003b0e00f9ffffffe8ffffff000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c000100626f6e640000000004000200"], 0x34}}, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000001c0)={0xa, 0xfffffffffffffff8, {0x55, 0xfff, 0x2, {0x9, 0x6}, {0x9, 0x2}, @rumble={0x7, 0x9}}, {0x54, 0x0, 0xce, {0x80, 0x8}, {0x2, 0x400}, @rumble={0x9, 0x3}}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 09:16:15 executing program 0 (fault-call:0 fault-nth:1): socket$key(0xf, 0x3, 0x2) 09:16:15 executing program 4 (fault-call:0 fault-nth:2): syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) 09:16:15 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000e00002000000e0000001000000000000000002000100000000000000ff0000000000030005000000000002000000e00000010000000000000000b476dfc21a5a18fb0e8610878c760abab5fa1f8ef54e90123ad99f5005b089c7366358a1092d84aefc62b1798456"], 0x50}, 0x1, 0x2000000000000000}, 0x0) 09:16:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) r2 = socket$kcm(0x2, 0x805, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/de\t\x00\x00\x00se\x00', 0x2, 0x0) acct(&(0x7f0000000100)='./file0\x00') r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xd408, [], @p_u8=&(0x7f0000000040)}}) write$FUSE_NOTIFY_POLL(r4, &(0x7f00000000c0)={0xfffffe6d, 0x1, 0x0, {0x200000000082}}, 0x18) dup2(r2, r1) [ 250.728970][ T9500] kobject: 'tx-14' (0000000012670402): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/tx-14' [ 250.740198][ T9500] kobject: 'tx-15' (000000005d8336f9): kobject_add_internal: parent: 'queues', set: 'queues' [ 250.750508][ T9500] kobject: 'tx-15' (000000005d8336f9): kobject_uevent_env [ 250.757646][ T9500] kobject: 'tx-15' (000000005d8336f9): fill_kobj_path: path = '/devices/virtual/net/bond4/queues/tx-15' [ 250.770034][ T9500] kobject: 'batman_adv' (00000000631160d0): kobject_add_internal: parent: 'bond4', set: '' 09:16:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000280), &(0x7f0000000380)=0x8) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x301040, 0x0) unshare(0x2040400) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) socket(0x840000000002, 0x3, 0xff) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000580)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8943, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0xe1, 0x0) [ 250.802672][ T3889] kobject: 'loop1' (00000000bbb9dddc): kobject_uevent_env [ 250.833242][ T9539] FAULT_INJECTION: forcing a failure. [ 250.833242][ T9539] name failslab, interval 1, probability 0, space 0, times 0 [ 250.835534][ T3889] kobject: 'loop1' (00000000bbb9dddc): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 250.848878][ T9534] FAULT_INJECTION: forcing a failure. [ 250.848878][ T9534] name failslab, interval 1, probability 0, space 0, times 0 [ 250.868019][ T3889] kobject: 'loop2' (0000000003fc1b10): kobject_uevent_env [ 250.869719][ T9534] CPU: 0 PID: 9534 Comm: syz-executor.0 Not tainted 5.3.0+ #0 [ 250.883552][ T3889] kobject: 'loop2' (0000000003fc1b10): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 250.884275][ T9534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.904472][ T9534] Call Trace: [ 250.907772][ T9534] dump_stack+0x172/0x1f0 [ 250.912138][ T9534] should_fail.cold+0xa/0x15 [ 250.916754][ T9534] ? fault_create_debugfs_attr+0x180/0x180 [ 250.920669][ T3889] kobject: 'loop5' (0000000082df060d): kobject_uevent_env [ 250.922569][ T9534] ? is_bpf_text_address+0xac/0x170 [ 250.922584][ T9534] ? __kasan_check_read+0x11/0x20 [ 250.922603][ T9534] __should_failslab+0x121/0x190 [ 250.935934][ T3889] kobject: 'loop5' (0000000082df060d): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 250.939903][ T9534] should_failslab+0x9/0x14 [ 250.939917][ T9534] kmem_cache_alloc+0x47/0x710 [ 250.939934][ T9534] ebitmap_cpy+0xcd/0x270 [ 250.939945][ T9534] ? hashtab_search+0x1b9/0x250 [ 250.939963][ T9534] mls_compute_sid+0x5d0/0xf60 [ 250.975580][ T3889] kobject: 'loop2' (0000000003fc1b10): kobject_uevent_env [ 250.978332][ T9534] ? mls_convert_context+0x6d0/0x6d0 [ 250.990709][ T9534] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.996964][ T9534] ? sidtab_search_core+0x164/0x210 [ 250.999142][ T3889] kobject: 'loop2' (0000000003fc1b10): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 251.002170][ T9534] ? __sanitizer_cov_trace_cmp2+0x18/0x20 [ 251.002186][ T9534] security_compute_sid.part.0+0xafd/0x1600 [ 251.002204][ T9534] ? compute_sid_handle_invalid_context+0x370/0x370 [ 251.030577][ T9534] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 251.036310][ T9534] ? kstrtouint+0x142/0x1a0 [ 251.040828][ T9534] ? _kstrtoul+0x170/0x170 [ 251.045457][ T9534] ? __f_unlock_pos+0x19/0x20 [ 251.050156][ T9534] ? __kasan_check_read+0x11/0x20 [ 251.055198][ T9534] security_transition_sid+0x126/0x190 [ 251.060672][ T9534] selinux_socket_create+0x453/0x610 [ 251.065973][ T9534] ? selinux_sctp_assoc_request+0x5c0/0x5c0 [ 251.071862][ T9534] ? __kasan_check_write+0x14/0x20 [ 251.076967][ T9534] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 251.082511][ T9534] security_socket_create+0x7b/0xc0 [ 251.087707][ T9534] __sock_create+0x90/0x730 [ 251.092217][ T9534] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 251.098483][ T9534] __sys_socket+0x103/0x220 [ 251.103003][ T9534] ? move_addr_to_kernel+0x80/0x80 [ 251.108122][ T9534] ? switch_fpu_return+0x1fa/0x4f0 [ 251.113247][ T9534] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 251.119336][ T9534] __x64_sys_socket+0x73/0xb0 [ 251.124026][ T9534] do_syscall_64+0xfa/0x760 [ 251.128549][ T9534] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.134445][ T9534] RIP: 0033:0x459a09 [ 251.138339][ T9534] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 251.157950][ T9534] RSP: 002b:00007fd1bdb16c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 251.166375][ T9534] RAX: ffffffffffffffda RBX: 00007fd1bdb16c90 RCX: 0000000000459a09 [ 251.174353][ T9534] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 251.182325][ T9534] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 251.190297][ T9534] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd1bdb176d4 09:16:15 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000080)=0x4, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001600)='/dev/autofs\x00', 0x400, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000001640)={r4, 0x7, 0x29, "4832464bd9b841563045f47230a246dbc2bc94cf05c86d76af0cb4e1e10dce85ac204fc9317a214269"}, 0x31) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r4, 0x4, 0x2}, 0xc) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) [ 251.198306][ T9534] R13: 00000000004c87bf R14: 00000000004df5f0 R15: 0000000000000003 [ 251.206299][ T9539] CPU: 1 PID: 9539 Comm: syz-executor.4 Not tainted 5.3.0+ #0 [ 251.213771][ T9539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.224004][ T9539] Call Trace: [ 251.227294][ T9539] dump_stack+0x172/0x1f0 [ 251.231707][ T9539] should_fail.cold+0xa/0x15 [ 251.236400][ T9539] ? is_bpf_text_address+0xd3/0x170 [ 251.241614][ T9539] ? fault_create_debugfs_attr+0x180/0x180 [ 251.247433][ T9539] ? page_to_nid.part.0+0x20/0x20 [ 251.252492][ T9539] ? ___might_sleep+0x163/0x280 [ 251.257369][ T9539] __should_failslab+0x121/0x190 [ 251.262339][ T9539] should_failslab+0x9/0x14 [ 251.266948][ T9539] kmem_cache_alloc+0x2aa/0x710 [ 251.271805][ T9539] ? stack_trace_save+0xac/0xe0 [ 251.276663][ T9539] ? stack_trace_consume_entry+0x190/0x190 [ 251.282475][ T9539] __alloc_file+0x27/0x340 [ 251.286901][ T9539] alloc_empty_file+0x72/0x170 [ 251.291682][ T9539] path_openat+0xef/0x4630 [ 251.296106][ T9539] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 251.301925][ T9539] ? kasan_slab_alloc+0xf/0x20 [ 251.306695][ T9539] ? kmem_cache_alloc+0x121/0x710 [ 251.311729][ T9539] ? getname_flags+0xd6/0x5b0 [ 251.316436][ T9539] ? getname+0x1a/0x20 [ 251.320509][ T9539] ? do_sys_open+0x2c9/0x5d0 [ 251.325103][ T9539] ? __x64_sys_open+0x7e/0xc0 [ 251.329787][ T9539] ? do_syscall_64+0xfa/0x760 [ 251.334524][ T9539] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.335393][ T26] audit: type=1400 audit(1569057375.588:77): avc: denied { ioctl } for pid=9548 comm="syz-executor.5" path="socket:[30575]" dev="sockfs" ino=30575 ioctlcmd=0x8943 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 251.340594][ T9539] ? __isolate_free_page+0x4c0/0x4c0 [ 251.340610][ T9539] ? __kasan_check_read+0x11/0x20 [ 251.340631][ T9539] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 251.340642][ T9539] ? __kasan_check_read+0x11/0x20 [ 251.340653][ T9539] ? __alloc_pages_nodemask+0x578/0x900 [ 251.340663][ T9539] ? cache_grow_end+0xa4/0x190 [ 251.340680][ T9539] ? __kasan_check_read+0x11/0x20 [ 251.397242][ T9532] kobject: 'bond5' (00000000452f6e1e): kobject_add_internal: parent: 'net', set: 'devices' [ 251.397372][ T9539] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 251.397391][ T9539] do_filp_open+0x1a1/0x280 [ 251.406924][ T9532] kobject: 'bond5' (00000000452f6e1e): kobject_uevent_env [ 251.407183][ T9539] ? may_open_dev+0x100/0x100 [ 251.407207][ T9539] ? lock_downgrade+0x920/0x920 [ 251.417875][ T9532] kobject: 'bond5' (00000000452f6e1e): fill_kobj_path: path = '/devices/virtual/net/bond5' 09:16:15 executing program 0 (fault-call:0 fault-nth:2): socket$key(0xf, 0x3, 0x2) [ 251.422899][ T9539] ? rwlock_bug.part.0+0x90/0x90 [ 251.422914][ T9539] ? __alloc_fd+0x35/0x620 [ 251.422929][ T9539] ? __kasan_check_read+0x11/0x20 [ 251.422939][ T9539] ? do_raw_spin_unlock+0x57/0x270 [ 251.422954][ T9539] ? _raw_spin_unlock+0x2d/0x50 [ 251.422966][ T9539] ? __alloc_fd+0x487/0x620 [ 251.422985][ T9539] do_sys_open+0x3fe/0x5d0 [ 251.423002][ T9539] ? filp_open+0x80/0x80 [ 251.428362][ T9532] kobject: 'queues' (00000000fca21a80): kobject_add_internal: parent: 'bond5', set: '' [ 251.434630][ T9539] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 251.434645][ T9539] __x64_sys_open+0x7e/0xc0 [ 251.434662][ T9539] do_syscall_64+0xfa/0x760 [ 251.434676][ T9539] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.434687][ T9539] RIP: 0033:0x4138f1 [ 251.434701][ T9539] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 251.434708][ T9539] RSP: 002b:00007f2cacd8b7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 251.434720][ T9539] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004138f1 [ 251.434727][ T9539] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007f2cacd8b850 [ 251.434742][ T9539] RBP: 000000000075bf20 R08: 000000000000000f R09: 0000000000000000 [ 251.440227][ T9532] kobject: 'queues' (00000000fca21a80): kobject_uevent_env [ 251.444238][ T9539] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f2cacd8c6d4 [ 251.444245][ T9539] R13: 00000000004c8f69 R14: 00000000004e00e8 R15: 0000000000000003 [ 251.466781][ T9556] FAULT_INJECTION: forcing a failure. [ 251.466781][ T9556] name failslab, interval 1, probability 0, space 0, times 0 [ 251.472329][ T3889] kobject: 'loop0' (00000000d3f8114a): kobject_uevent_env [ 251.473990][ T9556] CPU: 1 PID: 9556 Comm: syz-executor.0 Not tainted 5.3.0+ #0 [ 251.479919][ T3889] kobject: 'loop0' (00000000d3f8114a): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 251.483244][ T9556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.490309][ T9532] kobject: 'queues' (00000000fca21a80): kobject_uevent_env: filter function caused the event to drop! [ 251.492000][ T9556] Call Trace: [ 251.492020][ T9556] dump_stack+0x172/0x1f0 [ 251.492042][ T9556] should_fail.cold+0xa/0x15 [ 251.504707][ T9532] kobject: 'rx-0' (00000000a097f576): kobject_add_internal: parent: 'queues', set: 'queues' [ 251.508835][ T9556] ? fault_create_debugfs_attr+0x180/0x180 [ 251.508849][ T9556] ? is_bpf_text_address+0xac/0x170 [ 251.508870][ T9556] ? __kasan_check_read+0x11/0x20 09:16:15 executing program 4 (fault-call:0 fault-nth:3): syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) 09:16:15 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) [ 251.515041][ T9532] kobject: 'rx-0' (00000000a097f576): kobject_uevent_env [ 251.517835][ T9556] __should_failslab+0x121/0x190 [ 251.517860][ T9556] should_failslab+0x9/0x14 [ 251.525420][ T9532] kobject: 'rx-0' (00000000a097f576): fill_kobj_path: path = '/devices/virtual/net/bond5/queues/rx-0' [ 251.527612][ T9556] kmem_cache_alloc+0x47/0x710 [ 251.527637][ T9556] ebitmap_cpy+0xcd/0x270 [ 251.550230][ T9532] kobject: 'rx-1' (00000000af78c327): kobject_add_internal: parent: 'queues', set: 'queues' [ 251.555668][ T9556] ? hashtab_search+0x1b9/0x250 09:16:16 executing program 0 (fault-call:0 fault-nth:3): socket$key(0xf, 0x3, 0x2) [ 251.555685][ T9556] mls_compute_sid+0x5d0/0xf60 [ 251.555705][ T9556] ? mls_convert_context+0x6d0/0x6d0 [ 251.565750][ T9532] kobject: 'rx-1' (00000000af78c327): kobject_uevent_env [ 251.571714][ T9556] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.571729][ T9556] ? sidtab_search_core+0x164/0x210 [ 251.571741][ T9556] ? __sanitizer_cov_trace_cmp2+0x18/0x20 [ 251.571756][ T9556] security_compute_sid.part.0+0xafd/0x1600 [ 251.571775][ T9556] ? compute_sid_handle_invalid_context+0x370/0x370 [ 251.571787][ T9556] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 251.571799][ T9556] ? kstrtouint+0x142/0x1a0 [ 251.571811][ T9556] ? _kstrtoul+0x170/0x170 [ 251.571831][ T9556] ? __f_unlock_pos+0x19/0x20 [ 251.571843][ T9556] ? __kasan_check_read+0x11/0x20 [ 251.571855][ T9556] security_transition_sid+0x126/0x190 [ 251.571872][ T9556] selinux_socket_create+0x453/0x610 [ 251.571888][ T9556] ? selinux_sctp_assoc_request+0x5c0/0x5c0 [ 251.571899][ T9556] ? __kasan_check_write+0x14/0x20 [ 251.571920][ T9556] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 251.604126][ T9532] kobject: 'rx-1' (00000000af78c327): fill_kobj_path: path = '/devices/virtual/net/bond5/queues/rx-1' [ 251.615596][ T9556] security_socket_create+0x7b/0xc0